Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-11705
Vulnerability from cvelistv5
Published
2024-11-26 13:34
Modified
2024-11-27 15:14
Severity ?
EPSS score ?
Summary
`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox < 133 and Thunderbird < 133.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Mozilla | Firefox |
Version: unspecified < 133 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox", "vendor": "mozilla", "versions": [ { "lessThan": "133", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "thunderbird", "vendor": "mozilla", "versions": [ { "lessThan": "133", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11705", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T15:11:54.321151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-27T15:14:36.319Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "133", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "133", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "coffeys" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ccode\u003eNSC_DeriveKey\u003c/code\u003e inadvertently assumed that the \u003ccode\u003ephKey\u003c/code\u003e parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows \u003ccode\u003ephKey\u003c/code\u003e to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133." } ], "value": "`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133." } ], "problemTypes": [ { "descriptions": [ { "description": "Null Pointer Dereference in NSC_DeriveKey", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-26T13:34:01.020Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1921768" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-63/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-67/" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2024-11705", "datePublished": "2024-11-26T13:34:01.020Z", "dateReserved": "2024-11-25T16:29:46.972Z", "dateUpdated": "2024-11-27T15:14:36.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-11705\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2024-11-26T14:15:19.997\",\"lastModified\":\"2024-11-27T16:15:14.000\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.\"},{\"lang\":\"es\",\"value\":\"`NSC_DeriveKey` supuso inadvertidamente que el par\u00e1metro `phKey` siempre es distinto de NULL. Cuando se pasaba como NULL, se produc\u00eda un error de segmentaci\u00f3n (SEGV), lo que provocaba bloqueos. Este comportamiento entraba en conflicto con la especificaci\u00f3n PKCS#11 v3.0, que permite que `phKey` sea NULL para ciertos mecanismos. Esta vulnerabilidad afecta a Firefox \u0026lt; 133 y Thunderbird \u0026lt; 133.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1921768\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-63/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-67/\",\"source\":\"security@mozilla.org\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-11705\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-27T15:11:54.321151Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*\"], \"vendor\": \"mozilla\", \"product\": \"firefox\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"133\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*\"], \"vendor\": \"mozilla\", \"product\": \"thunderbird\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"133\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-476\", \"description\": \"CWE-476 NULL Pointer Dereference\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-27T15:14:25.829Z\"}}], \"cna\": {\"credits\": [{\"lang\": \"en\", \"value\": \"coffeys\"}], \"affected\": [{\"vendor\": \"Mozilla\", \"product\": \"Firefox\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"133\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Mozilla\", \"product\": \"Thunderbird\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"133\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1921768\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2024-63/\"}, {\"url\": \"https://www.mozilla.org/security/advisories/mfsa2024-67/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003ccode\u003eNSC_DeriveKey\u003c/code\u003e inadvertently assumed that the \u003ccode\u003ephKey\u003c/code\u003e parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows \u003ccode\u003ephKey\u003c/code\u003e to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"Null Pointer Dereference in NSC_DeriveKey\"}]}], \"providerMetadata\": {\"orgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"shortName\": \"mozilla\", \"dateUpdated\": \"2024-11-26T13:34:01.020Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-11705\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-27T15:14:36.319Z\", \"dateReserved\": \"2024-11-25T16:29:46.972Z\", \"assignerOrgId\": \"f16b083a-5664-49f3-a51e-8d479e5ed7fe\", \"datePublished\": \"2024-11-26T13:34:01.020Z\", \"assignerShortName\": \"mozilla\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14583-1
Vulnerability from csaf_opensuse
Published
2024-12-16 00:00
Modified
2024-12-16 00:00
Summary
MozillaFirefox-133.0.3-1.1 on GA media
Notes
Title of the patch
MozillaFirefox-133.0.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the MozillaFirefox-133.0.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14583
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "MozillaFirefox-133.0.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the MozillaFirefox-133.0.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14583", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14583-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14583-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E36UEIBGR7762V7PR7XV5YQMCH76YVFN/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14583-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E36UEIBGR7762V7PR7XV5YQMCH76YVFN/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11691 page", "url": "https://www.suse.com/security/cve/CVE-2024-11691/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11692 page", "url": "https://www.suse.com/security/cve/CVE-2024-11692/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11693 page", "url": "https://www.suse.com/security/cve/CVE-2024-11693/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11694 page", "url": "https://www.suse.com/security/cve/CVE-2024-11694/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11695 page", "url": "https://www.suse.com/security/cve/CVE-2024-11695/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11696 page", "url": "https://www.suse.com/security/cve/CVE-2024-11696/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11697 page", "url": "https://www.suse.com/security/cve/CVE-2024-11697/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11698 page", "url": "https://www.suse.com/security/cve/CVE-2024-11698/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11699 page", "url": "https://www.suse.com/security/cve/CVE-2024-11699/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11700 page", "url": "https://www.suse.com/security/cve/CVE-2024-11700/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11701 page", "url": "https://www.suse.com/security/cve/CVE-2024-11701/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11702 page", "url": "https://www.suse.com/security/cve/CVE-2024-11702/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11703 page", "url": "https://www.suse.com/security/cve/CVE-2024-11703/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11704 page", "url": "https://www.suse.com/security/cve/CVE-2024-11704/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11705 page", "url": "https://www.suse.com/security/cve/CVE-2024-11705/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11706 page", "url": "https://www.suse.com/security/cve/CVE-2024-11706/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11708 page", "url": "https://www.suse.com/security/cve/CVE-2024-11708/" } ], "title": "MozillaFirefox-133.0.3-1.1 on GA media", "tracking": { "current_release_date": "2024-12-16T00:00:00Z", "generator": { "date": "2024-12-16T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14583-1", "initial_release_date": "2024-12-16T00:00:00Z", "revision_history": [ { "date": "2024-12-16T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "MozillaFirefox-133.0.3-1.1.aarch64", "product": { "name": "MozillaFirefox-133.0.3-1.1.aarch64", "product_id": "MozillaFirefox-133.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "product": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "product_id": "MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-133.0.3-1.1.aarch64", "product": { "name": "MozillaFirefox-devel-133.0.3-1.1.aarch64", "product_id": "MozillaFirefox-devel-133.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "product": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "product_id": "MozillaFirefox-translations-common-133.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "product": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "product_id": "MozillaFirefox-translations-other-133.0.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-133.0.3-1.1.ppc64le", "product": { "name": "MozillaFirefox-133.0.3-1.1.ppc64le", "product_id": "MozillaFirefox-133.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "product": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "product_id": "MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-devel-133.0.3-1.1.ppc64le", "product": { "name": "MozillaFirefox-devel-133.0.3-1.1.ppc64le", "product_id": "MozillaFirefox-devel-133.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "product": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "product_id": "MozillaFirefox-translations-common-133.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "product": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "product_id": "MozillaFirefox-translations-other-133.0.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-133.0.3-1.1.s390x", "product": { "name": "MozillaFirefox-133.0.3-1.1.s390x", "product_id": "MozillaFirefox-133.0.3-1.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "product": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "product_id": "MozillaFirefox-branding-upstream-133.0.3-1.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-devel-133.0.3-1.1.s390x", "product": { "name": "MozillaFirefox-devel-133.0.3-1.1.s390x", "product_id": "MozillaFirefox-devel-133.0.3-1.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-translations-common-133.0.3-1.1.s390x", "product": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.s390x", "product_id": "MozillaFirefox-translations-common-133.0.3-1.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-translations-other-133.0.3-1.1.s390x", "product": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.s390x", "product_id": "MozillaFirefox-translations-other-133.0.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-133.0.3-1.1.x86_64", "product": { "name": "MozillaFirefox-133.0.3-1.1.x86_64", "product_id": "MozillaFirefox-133.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "product": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "product_id": "MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-133.0.3-1.1.x86_64", "product": { "name": "MozillaFirefox-devel-133.0.3-1.1.x86_64", "product_id": "MozillaFirefox-devel-133.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "product": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "product_id": "MozillaFirefox-translations-common-133.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-other-133.0.3-1.1.x86_64", "product": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.x86_64", "product_id": "MozillaFirefox-translations-other-133.0.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-133.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64" }, "product_reference": "MozillaFirefox-133.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-133.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le" }, "product_reference": "MozillaFirefox-133.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-133.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x" }, "product_reference": "MozillaFirefox-133.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-133.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64" }, "product_reference": "MozillaFirefox-133.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64" }, "product_reference": "MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le" }, "product_reference": "MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x" }, "product_reference": "MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64" }, "product_reference": "MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-133.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64" }, "product_reference": "MozillaFirefox-devel-133.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-133.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le" }, "product_reference": "MozillaFirefox-devel-133.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-133.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x" }, "product_reference": "MozillaFirefox-devel-133.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-133.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64" }, "product_reference": "MozillaFirefox-devel-133.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64" }, "product_reference": "MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x" }, "product_reference": "MozillaFirefox-translations-common-133.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-common-133.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64" }, "product_reference": "MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64" }, "product_reference": "MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x" }, "product_reference": "MozillaFirefox-translations-other-133.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-other-133.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" }, "product_reference": "MozillaFirefox-translations-other-133.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11691" } ], "notes": [ { "category": "general", "text": "Certain WebGL operations on Apple silicon M series devices could have lead to an out-of-bounds write and memory corruption due to a flaw in Apple\u0027s GPU driver. \n*This bug only affected the application on Apple M series hardware. Other platforms were unaffected.* This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Firefox ESR \u003c 115.18, Thunderbird \u003c 133, Thunderbird \u003c 128.5, and Thunderbird \u003c 115.18.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11691", "url": "https://www.suse.com/security/cve/CVE-2024-11691" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11691", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11691" }, { "cve": "CVE-2024-11692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11692" } ], "notes": [ { "category": "general", "text": "An attacker could cause a select dropdown to be shown over another tab; this could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11692", "url": "https://www.suse.com/security/cve/CVE-2024-11692" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11692", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11692" }, { "cve": "CVE-2024-11693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11693" } ], "notes": [ { "category": "general", "text": "The executable file warning was not presented when downloading .library-ms files. \n*Note: This issue only affected Windows operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11693", "url": "https://www.suse.com/security/cve/CVE-2024-11693" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11693", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11693" }, { "cve": "CVE-2024-11694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11694" } ], "notes": [ { "category": "general", "text": "Enhanced Tracking Protection\u0027s Strict mode may have inadvertently allowed a CSP `frame-src` bypass and DOM-based XSS through the Google SafeFrame shim in the Web Compatibility extension. This issue could have exposed users to malicious frames masquerading as legitimate content. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Firefox ESR \u003c 115.18, Thunderbird \u003c 133, Thunderbird \u003c 128.5, and Thunderbird \u003c 115.18.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11694", "url": "https://www.suse.com/security/cve/CVE-2024-11694" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11694", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11694" }, { "cve": "CVE-2024-11695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11695" } ], "notes": [ { "category": "general", "text": "A crafted URL containing Arabic script and whitespace characters could have hidden the true origin of the page, resulting in a potential spoofing attack. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11695", "url": "https://www.suse.com/security/cve/CVE-2024-11695" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11695", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11695" }, { "cve": "CVE-2024-11696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11696" } ], "notes": [ { "category": "general", "text": "The application failed to account for exceptions thrown by the `loadManifestFromFile` method during add-on signature verification. This flaw, triggered by an invalid or unsupported extension manifest, could have caused runtime errors that disrupted the signature validation process. As a result, the enforcement of signature validation for unrelated add-ons may have been bypassed. Signature validation in this context is used to ensure that third-party applications on the user\u0027s computer have not tampered with the user\u0027s extensions, limiting the impact of this issue. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11696", "url": "https://www.suse.com/security/cve/CVE-2024-11696" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11696", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11696" }, { "cve": "CVE-2024-11697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11697" } ], "notes": [ { "category": "general", "text": "When handling keypress events, an attacker may have been able to trick a user into bypassing the \"Open Executable File?\" confirmation dialog. This could have led to malicious code execution. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11697", "url": "https://www.suse.com/security/cve/CVE-2024-11697" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11697", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11697" }, { "cve": "CVE-2024-11698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11698" } ], "notes": [ { "category": "general", "text": "A flaw in handling fullscreen transitions may have inadvertently caused the application to become stuck in fullscreen mode when a modal dialog was opened during the transition. This issue left users unable to exit fullscreen mode using standard actions like pressing \"Esc\" or accessing right-click menus, resulting in a disrupted browsing experience until the browser is restarted. \n*This bug only affects the application when running on macOS. Other operating systems are unaffected.* This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11698", "url": "https://www.suse.com/security/cve/CVE-2024-11698" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11698", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11698" }, { "cve": "CVE-2024-11699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11699" } ], "notes": [ { "category": "general", "text": "Memory safety bugs present in Firefox 132, Firefox ESR 128.4, and Thunderbird 128.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11699", "url": "https://www.suse.com/security/cve/CVE-2024-11699" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11699", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11699" }, { "cve": "CVE-2024-11700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11700" } ], "notes": [ { "category": "general", "text": "Malicious websites may have been able to perform user intent confirmation through tapjacking. This could have led to users unknowingly approving the launch of external applications, potentially exposing them to underlying vulnerabilities. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11700", "url": "https://www.suse.com/security/cve/CVE-2024-11700" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11700", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11700" }, { "cve": "CVE-2024-11701", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11701" } ], "notes": [ { "category": "general", "text": "The incorrect domain may have been displayed in the address bar during an interrupted navigation attempt. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11701", "url": "https://www.suse.com/security/cve/CVE-2024-11701" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11701", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11701" }, { "cve": "CVE-2024-11702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11702" } ], "notes": [ { "category": "general", "text": "Copying sensitive information from Private Browsing tabs on Android, such as passwords, may have inadvertently stored data in the cloud-based clipboard history if enabled. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11702", "url": "https://www.suse.com/security/cve/CVE-2024-11702" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11702", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11702" }, { "cve": "CVE-2024-11703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11703" } ], "notes": [ { "category": "general", "text": "On Android, Firefox may have inadvertently allowed viewing saved passwords without the required device PIN authentication. This vulnerability affects Firefox \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11703", "url": "https://www.suse.com/security/cve/CVE-2024-11703" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11703", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11703" }, { "cve": "CVE-2024-11704", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11704" } ], "notes": [ { "category": "general", "text": "A double-free issue could have occurred in `sec_pkcs7_decoder_start_decrypt()` when handling an error path. Under specific conditions, the same symmetric key could have been freed twice, potentially leading to memory corruption. This vulnerability affects Firefox \u003c 133, Thunderbird \u003c 133, Firefox ESR \u003c 128.7, and Thunderbird \u003c 128.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11704", "url": "https://www.suse.com/security/cve/CVE-2024-11704" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11704", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11704" }, { "cve": "CVE-2024-11705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11705" } ], "notes": [ { "category": "general", "text": "`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11705", "url": "https://www.suse.com/security/cve/CVE-2024-11705" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11705", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11705" }, { "cve": "CVE-2024-11706", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11706" } ], "notes": [ { "category": "general", "text": "A null pointer dereference may have inadvertently occurred in `pk12util`, and specifically in the `SEC_ASN1DecodeItem_Util` function, when handling malformed or improperly formatted input files. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11706", "url": "https://www.suse.com/security/cve/CVE-2024-11706" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11706", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11706" }, { "cve": "CVE-2024-11708", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11708" } ], "notes": [ { "category": "general", "text": "Missing thread synchronization primitives could have led to a data race on members of the PlaybackParams structure. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11708", "url": "https://www.suse.com/security/cve/CVE-2024-11708" }, { "category": "external", "summary": "SUSE Bug 1233695 for CVE-2024-11708", "url": "https://bugzilla.suse.com/1233695" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-133.0.3-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-133.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-11708" } ] }
wid-sec-w-2024-3549
Vulnerability from csaf_certbund
Published
2024-11-26 23:00
Modified
2025-01-08 23:00
Summary
Mozilla Firefox und Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen preiszugeben, Sicherheitsmaßnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuführen.
Betroffene Betriebssysteme
- iPhoneOS
- Linux
- MacOS X
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3549 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3549.json" }, { "category": "self", "summary": "WID-SEC-2024-3549 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3549" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-63/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-64/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-65/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-66/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-67/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-68/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5820 vom 2024-11-27", "url": "https://lists.debian.org/debian-security-announce/2024/msg00235.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4074-1 vom 2024-11-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019849.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5821 vom 2024-11-27", "url": "https://lists.debian.org/debian-security-announce/2024/msg00236.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4086-1 vom 2024-11-28", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/A4674K2BTSTWJICHGZJ5CPXK5C5U65NR/" }, { "category": "external", "summary": "Debian Security Advisory DLA-3971 vom 2024-11-28", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00029.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3969 vom 2024-11-28", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00027.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10591 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10591" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10592 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10592" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10667 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10667" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7134-1 vom 2024-12-03", "url": "https://ubuntu.com/security/notices/USN-7134-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10704 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10704" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10702 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10710 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10710" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10703 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10703" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10733 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10733" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10734 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10734" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10742 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10742" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10743 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10743" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10745 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10745" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10702 vom 2024-12-03", "url": "https://linux.oracle.com/errata/ELSA-2024-10702.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10748 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10748" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4148-1 vom 2024-12-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019900.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10752 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10752" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10592 vom 2024-12-03", "url": "https://linux.oracle.com/errata/ELSA-2024-10592.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10752 vom 2024-12-04", "url": "https://linux.oracle.com/errata/ELSA-2024-10752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10591 vom 2024-12-04", "url": "https://linux.oracle.com/errata/ELSA-2024-10591.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10844 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10848 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10848" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10849 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10849" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14542-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HIP7LBABDEHTEPO7WYQ5CHI542PJGK5L/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10880 vom 2024-12-09", "url": "https://access.redhat.com/errata/RHSA-2024:10880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10881 vom 2024-12-09", "url": "https://access.redhat.com/errata/RHSA-2024:10881" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FF0115E6AC vom 2024-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ff0115e6ac" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-7F67755963 vom 2024-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7f67755963" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2024-70 vom 2024-12-13", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-70/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14572-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3HI2RC7AJAHY74Q6MK7GNGWU6TITB22V/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10881 vom 2024-12-17", "url": "https://linux.oracle.com/errata/ELSA-2024-10881.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14583-1 vom 2024-12-17", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/E36UEIBGR7762V7PR7XV5YQMCH76YVFN/" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:10591 vom 2024-12-19", "url": "https://errata.build.resf.org/RLSA-2024:10591" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2024-033 vom 2024-12-19", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2024-033.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7193-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7193-1" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-08T23:00:00.000+00:00", "generator": { "date": "2025-01-09T09:12:26.527+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3549", "initial_release_date": "2024-11-26T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-26T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-11-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-05T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und openSUSE aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Mozilla und openSUSE aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c133", "product": { "name": "Mozilla Firefox \u003c133", "product_id": "T039448" } }, { "category": "product_version", "name": "133", "product": { "name": "Mozilla Firefox 133", "product_id": "T039448-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:133" } } }, { "category": "product_version_range", "name": "iOS \u003c133", "product": { "name": "Mozilla Firefox iOS \u003c133", "product_id": "T039451" } }, { "category": "product_version", "name": "iOS 133", "product": { "name": "Mozilla Firefox iOS 133", "product_id": "T039451-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:ios__133" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c128.5", "product": { "name": "Mozilla Firefox ESR \u003c128.5", "product_id": "T039449" } }, { "category": "product_version", "name": "128.5", "product": { "name": "Mozilla Firefox ESR 128.5", "product_id": "T039449-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:128.5" } } }, { "category": "product_version_range", "name": "\u003c115.18", "product": { "name": "Mozilla Firefox ESR \u003c115.18", "product_id": "T039450" } }, { "category": "product_version", "name": "115.18", "product": { "name": "Mozilla Firefox ESR 115.18", "product_id": "T039450-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.18" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c133", "product": { "name": "Mozilla Thunderbird \u003c133", "product_id": "T039452" } }, { "category": "product_version", "name": "133", "product": { "name": "Mozilla Thunderbird 133", "product_id": "T039452-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:133" } } }, { "category": "product_version_range", "name": "\u003c128.5", "product": { "name": "Mozilla Thunderbird \u003c128.5", "product_id": "T039453" } }, { "category": "product_version", "name": "128.5", "product": { "name": "Mozilla Thunderbird 128.5", "product_id": "T039453-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:128.5" } } }, { "category": "product_version_range", "name": "\u003c115.18", "product": { "name": "Mozilla Thunderbird \u003c115.18", "product_id": "T039844" } }, { "category": "product_version", "name": "115.18", "product": { "name": "Mozilla Thunderbird 115.18", "product_id": "T039844-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.18" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11691", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11691" }, { "cve": "CVE-2024-11692", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11692" }, { "cve": "CVE-2024-11693", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11693" }, { "cve": "CVE-2024-11694", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11694" }, { "cve": "CVE-2024-11695", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11695" }, { "cve": "CVE-2024-11696", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11696" }, { "cve": "CVE-2024-11697", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11697" }, { "cve": "CVE-2024-11698", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11698" }, { "cve": "CVE-2024-11699", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11699" }, { "cve": "CVE-2024-11700", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11700" }, { "cve": "CVE-2024-11701", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11701" }, { "cve": "CVE-2024-11702", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11702" }, { "cve": "CVE-2024-11703", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11703" }, { "cve": "CVE-2024-11704", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11704" }, { "cve": "CVE-2024-11705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11705" }, { "cve": "CVE-2024-11706", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11706" }, { "cve": "CVE-2024-11708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11708" }, { "cve": "CVE-2024-53975", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-53975" }, { "cve": "CVE-2024-53976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-53976" } ] }
WID-SEC-W-2024-3549
Vulnerability from csaf_certbund
Published
2024-11-26 23:00
Modified
2025-01-08 23:00
Summary
Mozilla Firefox und Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen preiszugeben, Sicherheitsmaßnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuführen.
Betroffene Betriebssysteme
- iPhoneOS
- Linux
- MacOS X
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3549 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3549.json" }, { "category": "self", "summary": "WID-SEC-2024-3549 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3549" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-63/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-64/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-65/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-66/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-67/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisories vom 2024-11-26", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-68/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5820 vom 2024-11-27", "url": "https://lists.debian.org/debian-security-announce/2024/msg00235.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4074-1 vom 2024-11-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019849.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5821 vom 2024-11-27", "url": "https://lists.debian.org/debian-security-announce/2024/msg00236.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4086-1 vom 2024-11-28", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/A4674K2BTSTWJICHGZJ5CPXK5C5U65NR/" }, { "category": "external", "summary": "Debian Security Advisory DLA-3971 vom 2024-11-28", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00029.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3969 vom 2024-11-28", "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00027.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10591 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10591" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10592 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10592" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10667 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10667" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7134-1 vom 2024-12-03", "url": "https://ubuntu.com/security/notices/USN-7134-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10704 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10704" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10702 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10710 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10710" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10703 vom 2024-12-02", "url": "https://access.redhat.com/errata/RHSA-2024:10703" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10733 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10733" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10734 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10734" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10742 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10742" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10743 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10743" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10745 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10745" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10702 vom 2024-12-03", "url": "https://linux.oracle.com/errata/ELSA-2024-10702.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10748 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10748" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4148-1 vom 2024-12-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019900.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10752 vom 2024-12-03", "url": "https://access.redhat.com/errata/RHSA-2024:10752" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10592 vom 2024-12-03", "url": "https://linux.oracle.com/errata/ELSA-2024-10592.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10752 vom 2024-12-04", "url": "https://linux.oracle.com/errata/ELSA-2024-10752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10591 vom 2024-12-04", "url": "https://linux.oracle.com/errata/ELSA-2024-10591.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10844 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10848 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10848" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10849 vom 2024-12-05", "url": "https://access.redhat.com/errata/RHSA-2024:10849" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14542-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HIP7LBABDEHTEPO7WYQ5CHI542PJGK5L/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10880 vom 2024-12-09", "url": "https://access.redhat.com/errata/RHSA-2024:10880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10881 vom 2024-12-09", "url": "https://access.redhat.com/errata/RHSA-2024:10881" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FF0115E6AC vom 2024-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ff0115e6ac" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-7F67755963 vom 2024-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7f67755963" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2024-70 vom 2024-12-13", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-70/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14572-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3HI2RC7AJAHY74Q6MK7GNGWU6TITB22V/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10881 vom 2024-12-17", "url": "https://linux.oracle.com/errata/ELSA-2024-10881.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14583-1 vom 2024-12-17", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/E36UEIBGR7762V7PR7XV5YQMCH76YVFN/" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:10591 vom 2024-12-19", "url": "https://errata.build.resf.org/RLSA-2024:10591" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2024-033 vom 2024-12-19", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2024-033.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7193-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7193-1" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-08T23:00:00.000+00:00", "generator": { "date": "2025-01-09T09:12:26.527+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3549", "initial_release_date": "2024-11-26T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-26T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-11-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-05T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und openSUSE aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Mozilla und openSUSE aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c133", "product": { "name": "Mozilla Firefox \u003c133", "product_id": "T039448" } }, { "category": "product_version", "name": "133", "product": { "name": "Mozilla Firefox 133", "product_id": "T039448-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:133" } } }, { "category": "product_version_range", "name": "iOS \u003c133", "product": { "name": "Mozilla Firefox iOS \u003c133", "product_id": "T039451" } }, { "category": "product_version", "name": "iOS 133", "product": { "name": "Mozilla Firefox iOS 133", "product_id": "T039451-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:ios__133" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c128.5", "product": { "name": "Mozilla Firefox ESR \u003c128.5", "product_id": "T039449" } }, { "category": "product_version", "name": "128.5", "product": { "name": "Mozilla Firefox ESR 128.5", "product_id": "T039449-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:128.5" } } }, { "category": "product_version_range", "name": "\u003c115.18", "product": { "name": "Mozilla Firefox ESR \u003c115.18", "product_id": "T039450" } }, { "category": "product_version", "name": "115.18", "product": { "name": "Mozilla Firefox ESR 115.18", "product_id": "T039450-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.18" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c133", "product": { "name": "Mozilla Thunderbird \u003c133", "product_id": "T039452" } }, { "category": "product_version", "name": "133", "product": { "name": "Mozilla Thunderbird 133", "product_id": "T039452-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:133" } } }, { "category": "product_version_range", "name": "\u003c128.5", "product": { "name": "Mozilla Thunderbird \u003c128.5", "product_id": "T039453" } }, { "category": "product_version", "name": "128.5", "product": { "name": "Mozilla Thunderbird 128.5", "product_id": "T039453-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:128.5" } } }, { "category": "product_version_range", "name": "\u003c115.18", "product": { "name": "Mozilla Thunderbird \u003c115.18", "product_id": "T039844" } }, { "category": "product_version", "name": "115.18", "product": { "name": "Mozilla Thunderbird 115.18", "product_id": "T039844-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.18" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11691", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11691" }, { "cve": "CVE-2024-11692", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11692" }, { "cve": "CVE-2024-11693", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11693" }, { "cve": "CVE-2024-11694", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11694" }, { "cve": "CVE-2024-11695", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11695" }, { "cve": "CVE-2024-11696", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11696" }, { "cve": "CVE-2024-11697", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11697" }, { "cve": "CVE-2024-11698", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11698" }, { "cve": "CVE-2024-11699", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11699" }, { "cve": "CVE-2024-11700", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11700" }, { "cve": "CVE-2024-11701", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11701" }, { "cve": "CVE-2024-11702", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11702" }, { "cve": "CVE-2024-11703", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11703" }, { "cve": "CVE-2024-11704", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11704" }, { "cve": "CVE-2024-11705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11705" }, { "cve": "CVE-2024-11706", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11706" }, { "cve": "CVE-2024-11708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-11708" }, { "cve": "CVE-2024-53975", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-53975" }, { "cve": "CVE-2024-53976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Schwachstellen bestehen in verschiedenen Komponenten und Subsystemen wie dem Apple-GPU-Treiber oder der Webkompatibilit\u00e4tserweiterung aufgrund verschiedener Sicherheitsprobleme, darunter eine Null-Zeiger-Dereferenz, ein Double-Free, eine unsachgem\u00e4\u00dfe Signaturvalidierung und andere. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, Sicherheitsma\u00dfnahmen zu umgehen oder Cross-Site-Scripting- oder Spoofing-Angriffe durchzuf\u00fchren. F\u00fcr eine erfolgreiche Ausnutzung ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T039449", "T039844", "T039448", "T004914", "T032255", "T039453", "74185", "T039450", "T039452", "T039451", "2951", "T002207", "T000126", "T027843", "398363" ] }, "release_date": "2024-11-26T23:00:00.000+00:00", "title": "CVE-2024-53976" } ] }
fkie_cve-2024-11705
Vulnerability from fkie_nvd
Published
2024-11-26 14:15
Modified
2024-11-27 16:15
Severity ?
Summary
`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox < 133 and Thunderbird < 133.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133." }, { "lang": "es", "value": "`NSC_DeriveKey` supuso inadvertidamente que el par\u00e1metro `phKey` siempre es distinto de NULL. Cuando se pasaba como NULL, se produc\u00eda un error de segmentaci\u00f3n (SEGV), lo que provocaba bloqueos. Este comportamiento entraba en conflicto con la especificaci\u00f3n PKCS#11 v3.0, que permite que `phKey` sea NULL para ciertos mecanismos. Esta vulnerabilidad afecta a Firefox \u0026lt; 133 y Thunderbird \u0026lt; 133." } ], "id": "CVE-2024-11705", "lastModified": "2024-11-27T16:15:14.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-26T14:15:19.997", "references": [ { "source": "security@mozilla.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1921768" }, { "source": "security@mozilla.org", "url": "https://www.mozilla.org/security/advisories/mfsa2024-63/" }, { "source": "security@mozilla.org", "url": "https://www.mozilla.org/security/advisories/mfsa2024-67/" } ], "sourceIdentifier": "security@mozilla.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-h43c-gg33-qj9g
Vulnerability from github
Published
2024-11-26 15:31
Modified
2024-11-27 18:34
Severity ?
Details
NSC_DeriveKey
inadvertently assumed that the phKey
parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows phKey
to be NULL for certain mechanisms. This vulnerability affects Firefox < 133 and Thunderbird < 133.
{ "affected": [], "aliases": [ "CVE-2024-11705" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-26T14:15:19Z", "severity": "CRITICAL" }, "details": "`NSC_DeriveKey` inadvertently assumed that the `phKey` parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows `phKey` to be NULL for certain mechanisms. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133.", "id": "GHSA-h43c-gg33-qj9g", "modified": "2024-11-27T18:34:03Z", "published": "2024-11-26T15:31:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11705" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1921768" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-63" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-67" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.