Action not permitted
Modal body text goes here.
CVE-2024-2614
Vulnerability from cvelistv5
Published
2024-03-19 12:02
Modified
2024-08-12 16:51
Severity ?
EPSS score ?
Summary
Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Firefox ESR | |
Mozilla | Thunderbird |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox", "vendor": "mozilla", "versions": [ { "lessThan": "124", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox_esr", "vendor": "mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "thunderbird", "vendor": "mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2614", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-01T19:43:41.943703Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T16:51:48.888Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "124", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "115.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Noah Lokocz, Kevin Brosnan, Ryan VanderMeulen and the Mozilla Fuzzing Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." } ], "value": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T12:02:57.272Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2024-2614", "datePublished": "2024-03-19T12:02:57.272Z", "dateReserved": "2024-03-18T16:22:37.757Z", "dateUpdated": "2024-08-12T16:51:48.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-2614\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2024-03-19T12:15:09.160\",\"lastModified\":\"2024-08-12T17:35:06.030\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9.\"},{\"lang\":\"es\",\"value\":\"Errores de seguridad de la memoria presentes en Firefox 123, Firefox ESR 115.8 y Thunderbird 115.8. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 124, Firefox ESR \u0026lt; 115.9 y Thunderbird \u0026lt; 115.9.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-12/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-13/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-14/\",\"source\":\"security@mozilla.org\"}]}}" } }
rhsa-2024_1484
Vulnerability from csaf_redhat
Published
2024-03-25 19:35
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of\nCritical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards\ncompliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1484", "url": "https://access.redhat.com/errata/RHSA-2024:1484" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1484.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:19:05+00:00", "generator": { "date": "2024-11-06T05:19:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1484", "initial_release_date": "2024-03-25T19:35:23+00:00", "revision_history": [ { "date": "2024-03-25T19:35:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:35:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_9.src", "product": { "name": "firefox-0:115.9.1-1.el8_9.src", "product_id": "firefox-0:115.9.1-1.el8_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_9.aarch64", "product": { "name": "firefox-0:115.9.1-1.el8_9.aarch64", "product_id": "firefox-0:115.9.1-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_9?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_9?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_9.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el8_9.ppc64le", "product_id": "firefox-0:115.9.1-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_9.x86_64", "product": { "name": "firefox-0:115.9.1-1.el8_9.x86_64", "product_id": "firefox-0:115.9.1-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_9.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_9.s390x", "product": { "name": "firefox-0:115.9.1-1.el8_9.s390x", "product_id": "firefox-0:115.9.1-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_9.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_9.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src" }, "product_reference": "firefox-0:115.9.1-1.el8_9.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:35:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:firefox-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1488
Vulnerability from csaf_redhat
Published
2024-03-25 19:39
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1488", "url": "https://access.redhat.com/errata/RHSA-2024:1488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1488.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:19:50+00:00", "generator": { "date": "2024-11-06T05:19:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1488", "initial_release_date": "2024-03-25T19:39:58+00:00", "revision_history": [ { "date": "2024-03-25T19:39:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:39:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_8.src", "product": { "name": "firefox-0:115.9.1-1.el8_8.src", "product_id": "firefox-0:115.9.1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_8.aarch64", "product": { "name": "firefox-0:115.9.1-1.el8_8.aarch64", "product_id": "firefox-0:115.9.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_8.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el8_8.ppc64le", "product_id": "firefox-0:115.9.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_8.x86_64", "product": { "name": "firefox-0:115.9.1-1.el8_8.x86_64", "product_id": "firefox-0:115.9.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_8.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_8.s390x", "product": { "name": "firefox-0:115.9.1-1.el8_8.s390x", "product_id": "firefox-0:115.9.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_8.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x" }, "product_reference": "firefox-0:115.9.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src" }, "product_reference": "firefox-0:115.9.1-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:39:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1485
Vulnerability from csaf_redhat
Published
2024-03-25 19:30
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nCritical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards\ncompliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1485", "url": "https://access.redhat.com/errata/RHSA-2024:1485" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1485.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:19:16+00:00", "generator": { "date": "2024-11-06T05:19:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1485", "initial_release_date": "2024-03-25T19:30:08+00:00", "revision_history": [ { "date": "2024-03-25T19:30:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:30:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_3.src", "product": { "name": "firefox-0:115.9.1-1.el9_3.src", "product_id": "firefox-0:115.9.1-1.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_3.aarch64", "product": { "name": "firefox-0:115.9.1-1.el9_3.aarch64", "product_id": "firefox-0:115.9.1-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_3.aarch64", "product": { "name": "firefox-x11-0:115.9.1-1.el9_3.aarch64", "product_id": "firefox-x11-0:115.9.1-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_3.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el9_3.ppc64le", "product_id": "firefox-0:115.9.1-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_3.ppc64le", "product": { "name": "firefox-x11-0:115.9.1-1.el9_3.ppc64le", "product_id": "firefox-x11-0:115.9.1-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_3.x86_64", "product": { "name": "firefox-0:115.9.1-1.el9_3.x86_64", "product_id": "firefox-0:115.9.1-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_3.x86_64", "product": { "name": "firefox-x11-0:115.9.1-1.el9_3.x86_64", "product_id": "firefox-x11-0:115.9.1-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_3.s390x", "product": { "name": "firefox-0:115.9.1-1.el9_3.s390x", "product_id": "firefox-0:115.9.1-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_3.s390x", "product": { "name": "firefox-x11-0:115.9.1-1.el9_3.s390x", "product_id": "firefox-x11-0:115.9.1-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_3.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x" }, "product_reference": "firefox-0:115.9.1-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src" }, "product_reference": "firefox-0:115.9.1-1.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:30:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:firefox-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debuginfo-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-debugsource-0:115.9.1-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:firefox-x11-0:115.9.1-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1494
Vulnerability from csaf_redhat
Published
2024-03-25 20:13
Modified
2024-11-06 05:18
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1494", "url": "https://access.redhat.com/errata/RHSA-2024:1494" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1494.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:18:57+00:00", "generator": { "date": "2024-11-06T05:18:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1494", "initial_release_date": "2024-03-25T20:13:33+00:00", "revision_history": [ { "date": "2024-03-25T20:13:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:13:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:18:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_9.src", "product": { "name": "thunderbird-0:115.9.0-1.el8_9.src", "product_id": "thunderbird-0:115.9.0-1.el8_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_9.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el8_9.aarch64", "product_id": "thunderbird-0:115.9.0-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_9?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_9?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_9.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el8_9.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_9.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el8_9.x86_64", "product_id": "thunderbird-0:115.9.0-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_9.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el8_9.s390x", "product_id": "thunderbird-0:115.9.0-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_9?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_9?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_9.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_9.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.src", "AppStream-8.9.0.Z.MAIN:thunderbird-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el8_9.x86_64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.aarch64", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.ppc64le", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.s390x", "AppStream-8.9.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el8_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1497
Vulnerability from csaf_redhat
Published
2024-03-25 20:17
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1497", "url": "https://access.redhat.com/errata/RHSA-2024:1497" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1497.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:19:40+00:00", "generator": { "date": "2024-11-06T05:19:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1497", "initial_release_date": "2024-03-25T20:17:48+00:00", "revision_history": [ { "date": "2024-03-25T20:17:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:17:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_6.src", "product": { "name": "thunderbird-0:115.9.0-1.el8_6.src", "product_id": "thunderbird-0:115.9.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_6.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el8_6.aarch64", "product_id": "thunderbird-0:115.9.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el8_6.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_6.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el8_6.x86_64", "product_id": "thunderbird-0:115.9.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_6.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el8_6.s390x", "product_id": "thunderbird-0:115.9.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1483
Vulnerability from csaf_redhat
Published
2024-03-25 18:54
Modified
2024-11-06 05:18
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1483", "url": "https://access.redhat.com/errata/RHSA-2024:1483" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1483.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:18:54+00:00", "generator": { "date": "2024-11-06T05:18:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1483", "initial_release_date": "2024-03-25T18:54:13+00:00", "revision_history": [ { "date": "2024-03-25T18:54:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T18:54:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:18:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_2.src", "product": { "name": "firefox-0:115.9.1-1.el9_2.src", "product_id": "firefox-0:115.9.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_2.aarch64", "product": { "name": "firefox-0:115.9.1-1.el9_2.aarch64", "product_id": "firefox-0:115.9.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_2.aarch64", "product": { "name": "firefox-x11-0:115.9.1-1.el9_2.aarch64", "product_id": "firefox-x11-0:115.9.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_2.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el9_2.ppc64le", "product_id": "firefox-0:115.9.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_2.ppc64le", "product": { "name": "firefox-x11-0:115.9.1-1.el9_2.ppc64le", "product_id": "firefox-x11-0:115.9.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_2.x86_64", "product": { "name": "firefox-0:115.9.1-1.el9_2.x86_64", "product_id": "firefox-0:115.9.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_2.x86_64", "product": { "name": "firefox-x11-0:115.9.1-1.el9_2.x86_64", "product_id": "firefox-x11-0:115.9.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_2.s390x", "product": { "name": "firefox-0:115.9.1-1.el9_2.s390x", "product_id": "firefox-0:115.9.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:115.9.1-1.el9_2.s390x", "product": { "name": "firefox-x11-0:115.9.1-1.el9_2.s390x", "product_id": "firefox-x11-0:115.9.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.9.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_2.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x" }, "product_reference": "firefox-0:115.9.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src" }, "product_reference": "firefox-0:115.9.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.9.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" }, "product_reference": "firefox-x11-0:115.9.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T18:54:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.9.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1495
Vulnerability from csaf_redhat
Published
2024-03-25 20:10
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1495", "url": "https://access.redhat.com/errata/RHSA-2024:1495" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1495.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:19:18+00:00", "generator": { "date": "2024-11-06T05:19:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1495", "initial_release_date": "2024-03-25T20:10:08+00:00", "revision_history": [ { "date": "2024-03-25T20:10:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:10:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_0.src", "product": { "name": "thunderbird-0:115.9.0-1.el9_0.src", "product_id": "thunderbird-0:115.9.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_0.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el9_0.aarch64", "product_id": "thunderbird-0:115.9.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el9_0.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_0.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el9_0.x86_64", "product_id": "thunderbird-0:115.9.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_0.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el9_0.s390x", "product_id": "thunderbird-0:115.9.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src" }, "product_reference": "thunderbird-0:115.9.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:10:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1487
Vulnerability from csaf_redhat
Published
2024-03-25 19:38
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1487", "url": "https://access.redhat.com/errata/RHSA-2024:1487" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1487.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:19:38+00:00", "generator": { "date": "2024-11-06T05:19:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1487", "initial_release_date": "2024-03-25T19:38:33+00:00", "revision_history": [ { "date": "2024-03-25T19:38:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:38:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_0.src", "product": { "name": "firefox-0:115.9.1-1.el9_0.src", "product_id": "firefox-0:115.9.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_0.aarch64", "product": { "name": "firefox-0:115.9.1-1.el9_0.aarch64", "product_id": "firefox-0:115.9.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_0.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el9_0.ppc64le", "product_id": "firefox-0:115.9.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_0.x86_64", "product": { "name": "firefox-0:115.9.1-1.el9_0.x86_64", "product_id": "firefox-0:115.9.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el9_0.s390x", "product": { "name": "firefox-0:115.9.1-1.el9_0.s390x", "product_id": "firefox-0:115.9.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el9_0.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x" }, "product_reference": "firefox-0:115.9.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src" }, "product_reference": "firefox-0:115.9.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:38:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1500
Vulnerability from csaf_redhat
Published
2024-03-25 20:16
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1500", "url": "https://access.redhat.com/errata/RHSA-2024:1500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1500.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:20:01+00:00", "generator": { "date": "2024-11-06T05:20:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1500", "initial_release_date": "2024-03-25T20:16:03+00:00", "revision_history": [ { "date": "2024-03-25T20:16:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:16:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_2.src", "product": { "name": "thunderbird-0:115.9.0-1.el8_2.src", "product_id": "thunderbird-0:115.9.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el8_2.x86_64", "product_id": "thunderbird-0:115.9.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el8_2.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:16:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1493
Vulnerability from csaf_redhat
Published
2024-03-25 20:11
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1493", "url": "https://access.redhat.com/errata/RHSA-2024:1493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1493.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:19:07+00:00", "generator": { "date": "2024-11-06T05:19:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1493", "initial_release_date": "2024-03-25T20:11:28+00:00", "revision_history": [ { "date": "2024-03-25T20:11:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:11:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_3.src", "product": { "name": "thunderbird-0:115.9.0-1.el9_3.src", "product_id": "thunderbird-0:115.9.0-1.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_3.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el9_3.aarch64", "product_id": "thunderbird-0:115.9.0-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_3.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el9_3.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_3.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el9_3.x86_64", "product_id": "thunderbird-0:115.9.0-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_3.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el9_3.s390x", "product_id": "thunderbird-0:115.9.0-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src" }, "product_reference": "thunderbird-0:115.9.0-1.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:thunderbird-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debuginfo-0:115.9.0-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:thunderbird-debugsource-0:115.9.0-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1490
Vulnerability from csaf_redhat
Published
2024-03-25 19:36
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1490", "url": "https://access.redhat.com/errata/RHSA-2024:1490" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1490.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:20:11+00:00", "generator": { "date": "2024-11-06T05:20:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1490", "initial_release_date": "2024-03-25T19:36:33+00:00", "revision_history": [ { "date": "2024-03-25T19:36:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:36:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_2.src", "product": { "name": "firefox-0:115.9.1-1.el8_2.src", "product_id": "firefox-0:115.9.1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_2.x86_64", "product": { "name": "firefox-0:115.9.1-1.el8_2.x86_64", "product_id": "firefox-0:115.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_2.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el8_2.ppc64le", "product_id": "firefox-0:115.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src" }, "product_reference": "firefox-0:115.9.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src" }, "product_reference": "firefox-0:115.9.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src" }, "product_reference": "firefox-0:115.9.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1499
Vulnerability from csaf_redhat
Published
2024-03-25 20:08
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1499", "url": "https://access.redhat.com/errata/RHSA-2024:1499" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1499.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:20:12+00:00", "generator": { "date": "2024-11-06T05:20:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1499", "initial_release_date": "2024-03-25T20:08:38+00:00", "revision_history": [ { "date": "2024-03-25T20:08:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:08:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_4.src", "product": { "name": "thunderbird-0:115.9.0-1.el8_4.src", "product_id": "thunderbird-0:115.9.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_4.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el8_4.x86_64", "product_id": "thunderbird-0:115.9.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el8_4.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.9.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.9.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1489
Vulnerability from csaf_redhat
Published
2024-03-25 19:40
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1489", "url": "https://access.redhat.com/errata/RHSA-2024:1489" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1489.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:20:22+00:00", "generator": { "date": "2024-11-06T05:20:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1489", "initial_release_date": "2024-03-25T19:40:48+00:00", "revision_history": [ { "date": "2024-03-25T19:40:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:40:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_6.src", "product": { "name": "firefox-0:115.9.1-1.el8_6.src", "product_id": "firefox-0:115.9.1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_6.aarch64", "product": { "name": "firefox-0:115.9.1-1.el8_6.aarch64", "product_id": "firefox-0:115.9.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_6.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el8_6.ppc64le", "product_id": "firefox-0:115.9.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_6.x86_64", "product": { "name": "firefox-0:115.9.1-1.el8_6.x86_64", "product_id": "firefox-0:115.9.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_6.s390x", "product": { "name": "firefox-0:115.9.1-1.el8_6.s390x", "product_id": "firefox-0:115.9.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_6.s390x", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.s390x", "product_id": "firefox-debugsource-0:115.9.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64" }, "product_reference": "firefox-0:115.9.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x" }, "product_reference": "firefox-0:115.9.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src" }, "product_reference": "firefox-0:115.9.1-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:40:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:115.9.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:115.9.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1496
Vulnerability from csaf_redhat
Published
2024-03-25 20:18
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1496", "url": "https://access.redhat.com/errata/RHSA-2024:1496" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1496.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:19:50+00:00", "generator": { "date": "2024-11-06T05:19:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1496", "initial_release_date": "2024-03-25T20:18:33+00:00", "revision_history": [ { "date": "2024-03-25T20:18:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:18:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_8.src", "product": { "name": "thunderbird-0:115.9.0-1.el8_8.src", "product_id": "thunderbird-0:115.9.0-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_8.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el8_8.aarch64", "product_id": "thunderbird-0:115.9.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el8_8.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_8.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el8_8.x86_64", "product_id": "thunderbird-0:115.9.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el8_8.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el8_8.s390x", "product_id": "thunderbird-0:115.9.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src" }, "product_reference": "thunderbird-0:115.9.0-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1492
Vulnerability from csaf_redhat
Published
2024-03-25 20:11
Modified
2024-11-06 05:18
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1492", "url": "https://access.redhat.com/errata/RHSA-2024:1492" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1492.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:18:46+00:00", "generator": { "date": "2024-11-06T05:18:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1492", "initial_release_date": "2024-03-25T20:11:53+00:00", "revision_history": [ { "date": "2024-03-25T20:11:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:11:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:18:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_2.src", "product": { "name": "thunderbird-0:115.9.0-1.el9_2.src", "product_id": "thunderbird-0:115.9.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_2.aarch64", "product": { "name": "thunderbird-0:115.9.0-1.el9_2.aarch64", "product_id": "thunderbird-0:115.9.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el9_2.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_2.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el9_2.x86_64", "product_id": "thunderbird-0:115.9.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el9_2.s390x", "product": { "name": "thunderbird-0:115.9.0-1.el9_2.s390x", "product_id": "thunderbird-0:115.9.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "product": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "product_id": "thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.9.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x" }, "product_reference": "thunderbird-0:115.9.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src" }, "product_reference": "thunderbird-0:115.9.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:11:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.9.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.9.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1498
Vulnerability from csaf_redhat
Published
2024-03-25 20:14
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.9.0.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write\n(CVE-2024-2608)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage\n(CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally\ngranting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a\nuse-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and\nThunderbird 115.9 (CVE-2024-2614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1498", "url": "https://access.redhat.com/errata/RHSA-2024:1498" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1498.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T05:19:29+00:00", "generator": { "date": "2024-11-06T05:19:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1498", "initial_release_date": "2024-03-25T20:14:38+00:00", "revision_history": [ { "date": "2024-03-25T20:14:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:14:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el7_9.src", "product": { "name": "thunderbird-0:115.9.0-1.el7_9.src", "product_id": "thunderbird-0:115.9.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el7_9.x86_64", "product": { "name": "thunderbird-0:115.9.0-1.el7_9.x86_64", "product_id": "thunderbird-0:115.9.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "product_id": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.9.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.9.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Several community reporters" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-1936", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "discovery_date": "2024-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268171" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as follows: The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird\u0027s local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of encrypted email subjects to other conversations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1936" }, { "category": "external", "summary": "RHBZ#2268171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1936" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/#CVE-2024-1936" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of encrypted email subjects to other conversations" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:14:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1498" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:115.9.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:115.9.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] }
rhsa-2024_1486
Vulnerability from csaf_redhat
Published
2024-03-25 20:29
Modified
2024-11-06 05:19
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1486", "url": "https://access.redhat.com/errata/RHSA-2024:1486" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1486.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:19:27+00:00", "generator": { "date": "2024-11-06T05:19:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1486", "initial_release_date": "2024-03-25T20:29:41+00:00", "revision_history": [ { "date": "2024-03-25T20:29:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T20:29:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:19:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.src", "product": { "name": "firefox-0:115.9.1-1.el7_9.src", "product_id": "firefox-0:115.9.1-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.x86_64", "product": { "name": "firefox-0:115.9.1-1.el7_9.x86_64", "product_id": "firefox-0:115.9.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.i686", "product": { "name": "firefox-0:115.9.1-1.el7_9.i686", "product_id": "firefox-0:115.9.1-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "product_id": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.s390x", "product": { "name": "firefox-0:115.9.1-1.el7_9.s390x", "product_id": "firefox-0:115.9.1-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le", "product_id": "firefox-0:115.9.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el7_9.ppc64", "product": { "name": "firefox-0:115.9.1-1.el7_9.ppc64", "product_id": "firefox-0:115.9.1-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "product_id": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src" }, "product_reference": "firefox-0:115.9.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T20:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:115.9.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:115.9.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
rhsa-2024_1491
Vulnerability from csaf_redhat
Published
2024-03-25 19:36
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.9.1 ESR.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)
* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)
* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1491", "url": "https://access.redhat.com/errata/RHSA-2024:1491" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1491.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T05:20:01+00:00", "generator": { "date": "2024-11-06T05:20:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1491", "initial_release_date": "2024-03-25T19:36:44+00:00", "revision_history": [ { "date": "2024-03-25T19:36:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-25T19:36:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_4.src", "product": { "name": "firefox-0:115.9.1-1.el8_4.src", "product_id": "firefox-0:115.9.1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_4.x86_64", "product": { "name": "firefox-0:115.9.1-1.el8_4.x86_64", "product_id": "firefox-0:115.9.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "product_id": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.9.1-1.el8_4.ppc64le", "product": { "name": "firefox-0:115.9.1-1.el8_4.ppc64le", "product_id": "firefox-0:115.9.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.9.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "product_id": "firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.9.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.9.1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src" }, "product_reference": "firefox-0:115.9.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le" }, "product_reference": "firefox-0:115.9.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src" }, "product_reference": "firefox-0:115.9.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src" }, "product_reference": "firefox-0:115.9.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243644" } ], "notes": [ { "category": "description", "text": "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: timing attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5388" }, { "category": "external", "summary": "RHBZ#2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388" } ], "release_date": "2023-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: timing attack against RSA decryption" }, { "cve": "CVE-2024-0743", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2024-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2260012" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn unchecked return value in TLS handshake code could have caused a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in NSS TLS method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0743" }, { "category": "external", "summary": "RHBZ#2260012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743" } ], "release_date": "2024-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in NSS TLS method" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2607", "cwe": { "id": "CWE-1262", "name": "Improper Access Control for Register Interface" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270660" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nReturn registers were overwritten which could have allowed an attacker to execute arbitrary code.\r\n\r\n*Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: JIT code failed to save return registers on Armv7-A", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2607" }, { "category": "external", "summary": "RHBZ#2270660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: JIT code failed to save return registers on Armv7-A" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2608", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270661" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\n`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Integer overflow could have led to out of bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2608" }, { "category": "external", "summary": "RHBZ#2270661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Integer overflow could have led to out of bounds write" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Georg Felber and Marco Squarcina (TU Wien)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270663" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nUsing a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2610" }, { "category": "external", "summary": "RHBZ#2270663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Improper handling of html and body tags enabled CSP nonce leakage" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2611", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270664" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2611" }, { "category": "external", "summary": "RHBZ#2270664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2612", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270665" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Self referencing object could have potentially led to a use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2612" }, { "category": "external", "summary": "RHBZ#2270665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2612", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Self referencing object could have potentially led to a use-after-free" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Noah Lokocz and Kevin Brosnan and Ryan VanderMeulen and the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270666" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2614" }, { "category": "external", "summary": "RHBZ#2270666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ryan VanderMeulen and Dan Minor" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-2616", "discovery_date": "2024-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270662" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nTo harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Improve handling of out-of-memory conditions in ICU", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2616" }, { "category": "external", "summary": "RHBZ#2270662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270662" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Improve handling of out-of-memory conditions in ICU" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-29944", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271064" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged JavaScript Execution via Event Handlers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29944" }, { "category": "external", "summary": "RHBZ#2271064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29944" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-16/#CVE-2024-29944" } ], "release_date": "2024-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-25T19:36:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.9.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.9.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Privileged JavaScript Execution via Event Handlers" } ] }
gsd-2024-2614
Vulnerability from gsd
Modified
2024-04-02 05:02
Details
Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-2614" ], "details": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9.", "id": "GSD-2024-2614", "modified": "2024-04-02T05:02:53.032121Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2024-2614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "124" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "115.9" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "115.9" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "credits": [ { "lang": "en", "value": "Noah Lokocz, Kevin Brosnan, Ryan VanderMeulen and the Mozilla Fuzzing Team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2024-12/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2024-13/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2024-14/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" }, { "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9." }, { "lang": "es", "value": "Errores de seguridad de la memoria presentes en Firefox 123, Firefox ESR 115.8 y Thunderbird 115.8. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 124, Firefox ESR \u0026lt; 115.9 y Thunderbird \u0026lt; 115.9." } ], "id": "CVE-2024-2614", "lastModified": "2024-03-25T17:15:51.963", "metrics": {}, "published": "2024-03-19T12:15:09.160", "references": [ { "source": "security@mozilla.org", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093" }, { "source": "security@mozilla.org", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "source": "security@mozilla.org", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" }, { "source": "security@mozilla.org", "url": "https://www.mozilla.org/security/advisories/mfsa2024-12/" }, { "source": "security@mozilla.org", "url": "https://www.mozilla.org/security/advisories/mfsa2024-13/" }, { "source": "security@mozilla.org", "url": "https://www.mozilla.org/security/advisories/mfsa2024-14/" } ], "sourceIdentifier": "security@mozilla.org", "vulnStatus": "Awaiting Analysis" } } } }
ghsa-28cv-45w7-c3g7
Vulnerability from github
Published
2024-03-19 12:30
Modified
2024-08-12 18:30
Severity ?
Details
Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
{ "affected": [], "aliases": [ "CVE-2024-2614" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-03-19T12:15:09Z", "severity": "HIGH" }, "details": "Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 124, Firefox ESR \u003c 115.9, and Thunderbird \u003c 115.9.", "id": "GHSA-28cv-45w7-c3g7", "modified": "2024-08-12T18:30:44Z", "published": "2024-03-19T12:30:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2614" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-12" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-13" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-14" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-0669
Vulnerability from csaf_certbund
Published
2024-03-19 23:00
Modified
2024-06-05 22:00
Summary
Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser.\r\nFirefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0669 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0669.json" }, { "category": "self", "summary": "WID-SEC-2024-0669 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0669" }, { "category": "external", "summary": "Mozilla Security Advisory vom 2024-03-19", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/" }, { "category": "external", "summary": "Mozilla Security Advisory vom 2024-03-19", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/" }, { "category": "external", "summary": "Mozilla Security Advisory vom 2024-03-19", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6703-1 vom 2024-03-20", "url": "https://ubuntu.com/security/notices/USN-6703-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FC2AE12C31 vom 2024-03-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fc2ae12c31" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5D080305AB vom 2024-03-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5d080305ab" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-113454B56B vom 2024-03-20", "url": "https://www.cybersecurity-help.cz/vdb/SB2024032010" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-9F8235FB21 vom 2024-03-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-9f8235fb21" }, { "category": "external", "summary": "Debian Security Advisory DSA-5644 vom 2024-03-21", "url": "https://lists.debian.org/debian-security-announce/2024/msg00052.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5643 vom 2024-03-21", "url": "https://lists.debian.org/debian-security-announce/2024/msg00051.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0971-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018190.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3769 vom 2024-03-23", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1490 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1490" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1493 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1493" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1495 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1495" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1496 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1496" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1497 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1497" }, { "category": "external", "summary": "Debian Security Advisory DLA-3775 vom 2024-03-25", "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1498 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1498" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1499 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1499" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1488 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1483 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1483" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1484 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1484" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1485 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1485" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1486 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1486" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1487 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1487" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1491 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1492 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1492" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1500 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1500" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1489 vom 2024-03-25", "url": "https://access.redhat.com/errata/RHSA-2024:1489" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6717-1 vom 2024-03-26", "url": "https://ubuntu.com/security/notices/USN-6717-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1486 vom 2024-03-26", "url": "https://linux.oracle.com/errata/ELSA-2024-1486.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1498 vom 2024-03-26", "url": "https://linux.oracle.com/errata/ELSA-2024-1498.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1484 vom 2024-03-27", "url": "https://errata.build.resf.org/RLSA-2024:1484" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1494 vom 2024-03-27", "url": "https://linux.oracle.com/errata/ELSA-2024-1494.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1493 vom 2024-03-26", "url": "https://linux.oracle.com/errata/ELSA-2024-1493.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1485 vom 2024-03-27", "url": "https://linux.oracle.com/errata/ELSA-2024-1485.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1484 vom 2024-03-27", "url": "https://linux.oracle.com/errata/ELSA-2024-1484.html" }, { "category": "external", "summary": "IGEL Security Notice ISN-2024-08 vom 2024-03-26", "url": "https://kb.igel.com/securitysafety/en/isn-2024-08-firefox-esr-vulnerabilities-119870266.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1494 vom 2024-03-27", "url": "https://errata.build.resf.org/RLSA-2024:1494" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1002-1 vom 2024-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018221.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2505 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2505.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2024-023 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2024-023.html" }, { "category": "external", "summary": "CentOS-announce CESA-2024:1486 vom 2024-04-03", "url": "https://lists.centos.org/pipermail/centos-announce/2024-April/099237.html" }, { "category": "external", "summary": "CentOS-announce CESA-2024:1498 vom 2024-04-03", "url": "https://lists.centos.org/pipermail/centos-announce/2024-April/099238.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1147-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018276.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1319-1 vom 2024-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018373.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5663 vom 2024-04-17", "url": "https://lists.debian.org/debian-security-announce/2024/msg00072.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1905 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1905" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1906 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1906" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1904 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1904" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1907 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1909 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1909" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1910 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1908 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1911 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1911" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1912 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1912" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1910 vom 2024-04-18", "url": "https://linux.oracle.com/errata/ELSA-2024-1910.html" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2024-20 vom 2024-04-19", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-20/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1350-1 vom 2024-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018382.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1908 vom 2024-04-19", "url": "https://linux.oracle.com/errata/ELSA-2024-1908.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1912 vom 2024-04-20", "url": "https://linux.oracle.com/errata/ELSA-2024-1912.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3790 vom 2024-04-19", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5670 vom 2024-04-22", "url": "https://lists.debian.org/debian-security-announce/2024/msg00079.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3791 vom 2024-04-22", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12337 vom 2024-04-22", "url": "https://linux.oracle.com/errata/ELSA-2024-12337.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-81C9A3FE50 vom 2024-04-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-81c9a3fe50" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-15B892EBD3 vom 2024-04-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-15b892ebd3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6750-1 vom 2024-04-25", "url": "https://ubuntu.com/security/notices/USN-6750-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1437-1 vom 2024-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018423.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1912 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1912" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-32 vom 2024-05-12", "url": "https://security.gentoo.org/glsa/202405-32" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1908 vom 2024-05-10", "url": "https://errata.build.resf.org/RLSA-2024:1908" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1676-1 vom 2024-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018542.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1770-1 vom 2024-05-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018597.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2024:1910 vom 2024-06-06", "url": "https://lwn.net/Articles/973018" } ], "source_lang": "en-US", "title": "Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-05T22:00:00.000+00:00", "generator": { "date": "2024-06-06T08:36:49.104+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0669", "initial_release_date": "2024-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-21T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2024-03-26T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Rocky Enterprise Software Foundation, Oracle Linux und IGEL aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-03T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2024-04-08T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Mozilla, SUSE, Oracle Linux und Debian aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von CentOS aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "IGEL OS 11", "product_id": "T030282", "product_identification_helper": { "cpe": "cpe:/o:igel:os:11" } } }, { "category": "product_version", "name": "12", "product": { "name": "IGEL OS 12", "product_id": "T030283", "product_identification_helper": { "cpe": "cpe:/o:igel:os:12" } } } ], "category": "product_name", "name": "OS" } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c124", "product": { "name": "Mozilla Firefox \u003c124", "product_id": "T033542", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:124" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c115.9", "product": { "name": "Mozilla Firefox ESR \u003c115.9", "product_id": "T033543", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.9" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c115.9", "product": { "name": "Mozilla Thunderbird \u003c115.9", "product_id": "T033544", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.9" } } }, { "category": "product_version_range", "name": "\u003c115.10", "product": { "name": "Mozilla Thunderbird \u003c115.10", "product_id": "T034328", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.10" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2606", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2606" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2609", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2609" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2613", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2613" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2615" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Funktionen wie dem Windows Error Reporter oder der RSA-Verschl\u00fcsselung, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Integer-\u00dcberlauf oder einer Verwendung nach einem Free. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T034328", "T030282", "T012167", "T004914", "T030283", "T032255", "74185", "2951", "T002207", "T000126", "398363", "1727" ] }, "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2024-2616" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.