rhsa-2024_4508
Vulnerability from csaf_redhat
Published
2024-07-11 13:56
Modified
2024-11-06 06:23
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604)
* Mozilla: Race condition in permission assignment (CVE-2024-6601)
* Mozilla: Memory corruption in thread creation (CVE-2024-6603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604)\n\n* Mozilla: Race condition in permission assignment (CVE-2024-6601)\n\n* Mozilla: Memory corruption in thread creation (CVE-2024-6603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4508", "url": "https://access.redhat.com/errata/RHSA-2024:4508" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2296636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296636" }, { "category": "external", "summary": "2296638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296638" }, { "category": "external", "summary": "2296639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296639" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4508.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T06:23:56+00:00", "generator": { "date": "2024-11-06T06:23:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4508", "initial_release_date": "2024-07-11T13:56:39+00:00", "revision_history": [ { "date": "2024-07-11T13:56:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-11T13:56:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:23:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.src", "product": { "name": "firefox-0:115.13.0-3.el7_9.src", "product_id": "firefox-0:115.13.0-3.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.ppc64le", "product": { "name": "firefox-0:115.13.0-3.el7_9.ppc64le", "product_id": "firefox-0:115.13.0-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.13.0-3.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.x86_64", "product": { "name": "firefox-0:115.13.0-3.el7_9.x86_64", "product_id": "firefox-0:115.13.0-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "product_id": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.13.0-3.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.s390x", "product": { "name": "firefox-0:115.13.0-3.el7_9.s390x", "product_id": "firefox-0:115.13.0-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "product_id": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.13.0-3.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.ppc64", "product": { "name": "firefox-0:115.13.0-3.el7_9.ppc64", "product_id": "firefox-0:115.13.0-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "product_id": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.13.0-3.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.13.0-3.el7_9.i686", "product": { "name": "firefox-0:115.13.0-3.el7_9.i686", "product_id": "firefox-0:115.13.0-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.13.0-3.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.13.0-3.el7_9.i686", "product": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.i686", "product_id": "firefox-debuginfo-0:115.13.0-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.13.0-3.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686" }, "product_reference": "firefox-0:115.13.0-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64" }, "product_reference": "firefox-0:115.13.0-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le" }, "product_reference": "firefox-0:115.13.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x" }, "product_reference": "firefox-0:115.13.0-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.src" }, "product_reference": "firefox-0:115.13.0-3.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64" }, "product_reference": "firefox-0:115.13.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686" }, "product_reference": "firefox-0:115.13.0-3.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64" }, "product_reference": "firefox-0:115.13.0-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le" }, "product_reference": "firefox-0:115.13.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x" }, "product_reference": "firefox-0:115.13.0-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src" }, "product_reference": "firefox-0:115.13.0-3.el7_9.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.13.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64" }, "product_reference": "firefox-0:115.13.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Andreas Farre" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-6601", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2024-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2296636" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA race condition could lead to a cross-origin container obtaining permissions of the top-level origin", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Race condition in permission assignment", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6601" }, { "category": "external", "summary": "RHBZ#2296636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6601" } ], "release_date": "2024-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-11T13:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Race condition in permission assignment" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-6603", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2296638" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption in thread creation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6603" }, { "category": "external", "summary": "RHBZ#2296638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6603" } ], "release_date": "2024-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-11T13:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Memory corruption in thread creation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Randell Jesup" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-6604", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2296639" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6604" }, { "category": "external", "summary": "RHBZ#2296639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6604", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6604" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6604", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6604" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6604", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6604" } ], "release_date": "2024-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-11T13:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.src", "7Server-optional-ELS:firefox-0:115.13.0-3.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.13.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.