Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-7526
Vulnerability from cvelistv5
Published
2024-08-06 12:38
Modified
2024-09-17 18:14
Severity ?
EPSS score ?
Summary
ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1910306 | Issue Tracking, Permissions Required | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2024-33/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2024-34/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2024-35/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2024-37/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2024-38/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Mozilla | Firefox |
Version: unspecified < 129 |
||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox", "vendor": "mozilla", "versions": [ { "lessThan": "129", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox_esr", "vendor": "mozilla", "versions": [ { "lessThan": "115.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "128.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "thunderbird", "vendor": "mozilla", "versions": [ { "lessThan": "128.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "115.14", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7526", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T20:50:27.888118Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-908", "description": "CWE-908 Use of Uninitialized Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T20:54:02.143Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "129", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "115.14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "128.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "128.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "115.14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "s48gs.w" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox \u003c 129, Firefox ESR \u003c 115.14, Firefox ESR \u003c 128.1, Thunderbird \u003c 128.1, and Thunderbird \u003c 115.14." } ], "value": "ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox \u003c 129, Firefox ESR \u003c 115.14, Firefox ESR \u003c 128.1, Thunderbird \u003c 128.1, and Thunderbird \u003c 115.14." } ], "problemTypes": [ { "descriptions": [ { "description": "Uninitialized memory used by WebGL", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T18:14:47.411Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1910306" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-34/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-35/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-37/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-38/" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2024-7526", "datePublished": "2024-08-06T12:38:14.456Z", "dateReserved": "2024-08-05T23:30:13.451Z", "dateUpdated": "2024-09-17T18:14:47.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-7526\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2024-08-06T13:15:57.483\",\"lastModified\":\"2024-09-17T19:15:28.857\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox \u003c 129, Firefox ESR \u003c 115.14, Firefox ESR \u003c 128.1, Thunderbird \u003c 128.1, and Thunderbird \u003c 115.14.\"},{\"lang\":\"es\",\"value\":\"ANGLE no pudo inicializar los par\u00e1metros, lo que provoc\u00f3 la lectura desde la memoria no inicializada. Esto podr\u00eda aprovecharse para filtrar datos confidenciales de la memoria. Esta vulnerabilidad afecta a Firefox \u0026lt; 129, Firefox ESR \u0026lt; 115.14, Firefox ESR \u0026lt; 128.1, Thunderbird \u0026lt; 128.1 y Thunderbird \u0026lt; 115.14.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"129.0\",\"matchCriteriaId\":\"12C9ABF7-3B44-4C24-B152-488DCF9E2D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"115.14.0\",\"matchCriteriaId\":\"95A2A856-7C7A-46A3-A2B5-967E63D7083A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:128.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7D7BC3-F9A8-42D3-8C60-464457B7B2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"115.14.0\",\"matchCriteriaId\":\"86167092-2071-4D6B-8CBC-F5C13923D7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:128.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65FE0D69-95D3-4440-8DE5-141510B64C20\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1910306\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-33/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-34/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-35/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-37/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-38/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2024_5328
Vulnerability from csaf_redhat
Published
2024-08-13 16:56
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5328", "url": "https://access.redhat.com/errata/RHSA-2024:5328" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5328.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:59+00:00", "generator": { "date": "2024-11-27T17:53:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5328", "initial_release_date": "2024-08-13T16:56:54+00:00", "revision_history": [ { "date": "2024-08-13T16:56:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:56:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_2.src", "product": { "name": "firefox-0:115.14.0-2.el9_2.src", "product_id": "firefox-0:115.14.0-2.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_2.aarch64", "product": { "name": "firefox-0:115.14.0-2.el9_2.aarch64", "product_id": "firefox-0:115.14.0-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_2.aarch64", "product": { "name": "firefox-x11-0:115.14.0-2.el9_2.aarch64", "product_id": "firefox-x11-0:115.14.0-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_2.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el9_2.ppc64le", "product_id": "firefox-0:115.14.0-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_2.ppc64le", "product": { "name": "firefox-x11-0:115.14.0-2.el9_2.ppc64le", "product_id": "firefox-x11-0:115.14.0-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_2.x86_64", "product": { "name": "firefox-0:115.14.0-2.el9_2.x86_64", "product_id": "firefox-0:115.14.0-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_2.x86_64", "product": { "name": "firefox-x11-0:115.14.0-2.el9_2.x86_64", "product_id": "firefox-x11-0:115.14.0-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_2.s390x", "product": { "name": "firefox-0:115.14.0-2.el9_2.s390x", "product_id": "firefox-0:115.14.0-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_2.s390x", "product": { "name": "firefox-x11-0:115.14.0-2.el9_2.s390x", "product_id": "firefox-x11-0:115.14.0-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_2.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x" }, "product_reference": "firefox-0:115.14.0-2.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src" }, "product_reference": "firefox-0:115.14.0-2.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5328" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:115.14.0-2.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5527
Vulnerability from csaf_redhat
Published
2024-08-19 02:06
Modified
2024-11-27 17:54
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5527", "url": "https://access.redhat.com/errata/RHSA-2024:5527" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5527.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:54:02+00:00", "generator": { "date": "2024-11-27T17:54:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5527", "initial_release_date": "2024-08-19T02:06:49+00:00", "revision_history": [ { "date": "2024-08-19T02:06:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-19T02:06:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:54:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_4.src", "product": { "name": "thunderbird-0:115.14.0-1.el8_4.src", "product_id": "thunderbird-0:115.14.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el8_4.x86_64", "product_id": "thunderbird-0:115.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T02:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5527" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5393
Vulnerability from csaf_redhat
Published
2024-08-14 15:02
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* EMBARGOED Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* EMBARGOED Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5393", "url": "https://access.redhat.com/errata/RHSA-2024:5393" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5393.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:53:31+00:00", "generator": { "date": "2024-11-27T17:53:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5393", "initial_release_date": "2024-08-14T15:02:37+00:00", "revision_history": [ { "date": "2024-08-14T15:02:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:02:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_2.src", "product": { "name": "thunderbird-0:115.14.0-1.el8_2.src", "product_id": "thunderbird-0:115.14.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el8_2.x86_64", "product_id": "thunderbird-0:115.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5393" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5395
Vulnerability from csaf_redhat
Published
2024-08-14 15:02
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* EMBARGOED Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* EMBARGOED Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5395", "url": "https://access.redhat.com/errata/RHSA-2024:5395" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5395.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:53:10+00:00", "generator": { "date": "2024-11-27T17:53:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5395", "initial_release_date": "2024-08-14T15:02:48+00:00", "revision_history": [ { "date": "2024-08-14T15:02:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:02:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_0.src", "product": { "name": "thunderbird-0:115.14.0-1.el9_0.src", "product_id": "thunderbird-0:115.14.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el9_0.aarch64", "product_id": "thunderbird-0:115.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el9_0.x86_64", "product_id": "thunderbird-0:115.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el9_0.s390x", "product_id": "thunderbird-0:115.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src" }, "product_reference": "thunderbird-0:115.14.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:02:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5325
Vulnerability from csaf_redhat
Published
2024-08-13 16:39
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5325", "url": "https://access.redhat.com/errata/RHSA-2024:5325" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5325.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:16+00:00", "generator": { "date": "2024-11-27T17:53:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5325", "initial_release_date": "2024-08-13T16:39:39+00:00", "revision_history": [ { "date": "2024-08-13T16:39:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:39:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_4.src", "product": { "name": "firefox-0:115.14.0-2.el8_4.src", "product_id": "firefox-0:115.14.0-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_4.x86_64", "product": { "name": "firefox-0:115.14.0-2.el8_4.x86_64", "product_id": "firefox-0:115.14.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_4.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el8_4.ppc64le", "product_id": "firefox-0:115.14.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src" }, "product_reference": "firefox-0:115.14.0-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src" }, "product_reference": "firefox-0:115.14.0-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src" }, "product_reference": "firefox-0:115.14.0-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:39:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5325" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5394
Vulnerability from csaf_redhat
Published
2024-08-14 15:03
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* EMBARGOED Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* EMBARGOED Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5394", "url": "https://access.redhat.com/errata/RHSA-2024:5394" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5394.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:53:20+00:00", "generator": { "date": "2024-11-27T17:53:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5394", "initial_release_date": "2024-08-14T15:03:59+00:00", "revision_history": [ { "date": "2024-08-14T15:03:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:03:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_8.src", "product": { "name": "thunderbird-0:115.14.0-1.el8_8.src", "product_id": "thunderbird-0:115.14.0-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el8_8.aarch64", "product_id": "thunderbird-0:115.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el8_8.x86_64", "product_id": "thunderbird-0:115.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el8_8.s390x", "product_id": "thunderbird-0:115.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5394" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5396
Vulnerability from csaf_redhat
Published
2024-08-14 15:03
Modified
2024-11-27 17:52
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* EMBARGOED Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* EMBARGOED Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5396", "url": "https://access.redhat.com/errata/RHSA-2024:5396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5396.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:52:58+00:00", "generator": { "date": "2024-11-27T17:52:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5396", "initial_release_date": "2024-08-14T15:03:09+00:00", "revision_history": [ { "date": "2024-08-14T15:03:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:03:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:52:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_2.src", "product": { "name": "thunderbird-0:115.14.0-1.el9_2.src", "product_id": "thunderbird-0:115.14.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el9_2.aarch64", "product_id": "thunderbird-0:115.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el9_2.x86_64", "product_id": "thunderbird-0:115.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el9_2.s390x", "product_id": "thunderbird-0:115.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src" }, "product_reference": "thunderbird-0:115.14.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:115.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5323
Vulnerability from csaf_redhat
Published
2024-08-13 16:24
Modified
2024-11-27 17:52
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5323", "url": "https://access.redhat.com/errata/RHSA-2024:5323" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5323.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:52:53+00:00", "generator": { "date": "2024-11-27T17:52:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5323", "initial_release_date": "2024-08-13T16:24:54+00:00", "revision_history": [ { "date": "2024-08-13T16:24:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:24:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:52:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_2.src", "product": { "name": "firefox-0:115.14.0-2.el8_2.src", "product_id": "firefox-0:115.14.0-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_2.x86_64", "product": { "name": "firefox-0:115.14.0-2.el8_2.x86_64", "product_id": "firefox-0:115.14.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_2.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src" }, "product_reference": "firefox-0:115.14.0-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:24:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5329
Vulnerability from csaf_redhat
Published
2024-08-13 16:56
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5329", "url": "https://access.redhat.com/errata/RHSA-2024:5329" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5329.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:48+00:00", "generator": { "date": "2024-11-27T17:53:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5329", "initial_release_date": "2024-08-13T16:56:39+00:00", "revision_history": [ { "date": "2024-08-13T16:56:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:56:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_8.src", "product": { "name": "firefox-0:115.14.0-2.el8_8.src", "product_id": "firefox-0:115.14.0-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_8.aarch64", "product": { "name": "firefox-0:115.14.0-2.el8_8.aarch64", "product_id": "firefox-0:115.14.0-2.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_8.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el8_8.ppc64le", "product_id": "firefox-0:115.14.0-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_8.x86_64", "product": { "name": "firefox-0:115.14.0-2.el8_8.x86_64", "product_id": "firefox-0:115.14.0-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_8.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_8.s390x", "product": { "name": "firefox-0:115.14.0-2.el8_8.s390x", "product_id": "firefox-0:115.14.0-2.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_8.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x" }, "product_reference": "firefox-0:115.14.0-2.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src" }, "product_reference": "firefox-0:115.14.0-2.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:115.14.0-2.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:115.14.0-2.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5391
Vulnerability from csaf_redhat
Published
2024-08-14 15:05
Modified
2024-11-27 17:54
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5391", "url": "https://access.redhat.com/errata/RHSA-2024:5391" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5391.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:54:20+00:00", "generator": { "date": "2024-11-27T17:54:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5391", "initial_release_date": "2024-08-14T15:05:34+00:00", "revision_history": [ { "date": "2024-08-14T15:05:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:05:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:54:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_10.src", "product": { "name": "firefox-0:115.14.0-2.el8_10.src", "product_id": "firefox-0:115.14.0-2.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_10.aarch64", "product": { "name": "firefox-0:115.14.0-2.el8_10.aarch64", "product_id": "firefox-0:115.14.0-2.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_10.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el8_10.ppc64le", "product_id": "firefox-0:115.14.0-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_10.x86_64", "product": { "name": "firefox-0:115.14.0-2.el8_10.x86_64", "product_id": "firefox-0:115.14.0-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_10.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_10.s390x", "product": { "name": "firefox-0:115.14.0-2.el8_10.s390x", "product_id": "firefox-0:115.14.0-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_10.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x" }, "product_reference": "firefox-0:115.14.0-2.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src" }, "product_reference": "firefox-0:115.14.0-2.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5391" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5326
Vulnerability from csaf_redhat
Published
2024-08-13 16:51
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5326", "url": "https://access.redhat.com/errata/RHSA-2024:5326" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5326.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:27+00:00", "generator": { "date": "2024-11-27T17:53:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5326", "initial_release_date": "2024-08-13T16:51:39+00:00", "revision_history": [ { "date": "2024-08-13T16:51:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:51:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_6.src", "product": { "name": "firefox-0:115.14.0-2.el8_6.src", "product_id": "firefox-0:115.14.0-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_6.x86_64", "product": { "name": "firefox-0:115.14.0-2.el8_6.x86_64", "product_id": "firefox-0:115.14.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_6.aarch64", "product": { "name": "firefox-0:115.14.0-2.el8_6.aarch64", "product_id": "firefox-0:115.14.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_6.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el8_6.ppc64le", "product_id": "firefox-0:115.14.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el8_6.s390x", "product": { "name": "firefox-0:115.14.0-2.el8_6.s390x", "product_id": "firefox-0:115.14.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el8_6.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src" }, "product_reference": "firefox-0:115.14.0-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x" }, "product_reference": "firefox-0:115.14.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src" }, "product_reference": "firefox-0:115.14.0-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src" }, "product_reference": "firefox-0:115.14.0-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:51:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:115.14.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:115.14.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5528
Vulnerability from csaf_redhat
Published
2024-08-19 01:48
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5528", "url": "https://access.redhat.com/errata/RHSA-2024:5528" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5528.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:53:51+00:00", "generator": { "date": "2024-11-27T17:53:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5528", "initial_release_date": "2024-08-19T01:48:44+00:00", "revision_history": [ { "date": "2024-08-19T01:48:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-19T01:48:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_6.src", "product": { "name": "thunderbird-0:115.14.0-1.el8_6.src", "product_id": "thunderbird-0:115.14.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el8_6.x86_64", "product_id": "thunderbird-0:115.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el8_6.aarch64", "product_id": "thunderbird-0:115.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el8_6.s390x", "product_id": "thunderbird-0:115.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T01:48:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:115.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:115.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5392
Vulnerability from csaf_redhat
Published
2024-08-14 15:05
Modified
2024-11-27 17:54
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* EMBARGOED Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* EMBARGOED Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5392", "url": "https://access.redhat.com/errata/RHSA-2024:5392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5392.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:54:09+00:00", "generator": { "date": "2024-11-27T17:54:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5392", "initial_release_date": "2024-08-14T15:05:09+00:00", "revision_history": [ { "date": "2024-08-14T15:05:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:05:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:54:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_4.src", "product": { "name": "thunderbird-0:115.14.0-1.el9_4.src", "product_id": "thunderbird-0:115.14.0-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_4.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el9_4.aarch64", "product_id": "thunderbird-0:115.14.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el9_4.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_4.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el9_4.x86_64", "product_id": "thunderbird-0:115.14.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el9_4.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el9_4.s390x", "product_id": "thunderbird-0:115.14.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src" }, "product_reference": "thunderbird-0:115.14.0-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:05:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5324
Vulnerability from csaf_redhat
Published
2024-08-13 16:49
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5324", "url": "https://access.redhat.com/errata/RHSA-2024:5324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5324.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:05+00:00", "generator": { "date": "2024-11-27T17:53:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5324", "initial_release_date": "2024-08-13T16:49:59+00:00", "revision_history": [ { "date": "2024-08-13T16:49:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:49:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.src", "product": { "name": "firefox-0:115.14.0-2.el7_9.src", "product_id": "firefox-0:115.14.0-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.x86_64", "product": { "name": "firefox-0:115.14.0-2.el7_9.x86_64", "product_id": "firefox-0:115.14.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.s390x", "product": { "name": "firefox-0:115.14.0-2.el7_9.s390x", "product_id": "firefox-0:115.14.0-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el7_9.ppc64le", "product_id": "firefox-0:115.14.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.ppc64", "product": { "name": "firefox-0:115.14.0-2.el7_9.ppc64", "product_id": "firefox-0:115.14.0-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "product_id": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el7_9.i686", "product": { "name": "firefox-0:115.14.0-2.el7_9.i686", "product_id": "firefox-0:115.14.0-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el7_9.i686", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.i686", "product_id": "firefox-debuginfo-0:115.14.0-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686" }, "product_reference": "firefox-0:115.14.0-2.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:115.14.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x" }, "product_reference": "firefox-0:115.14.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.src" }, "product_reference": "firefox-0:115.14.0-2.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686" }, "product_reference": "firefox-0:115.14.0-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:115.14.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x" }, "product_reference": "firefox-0:115.14.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src" }, "product_reference": "firefox-0:115.14.0-2.el7_9.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:49:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.src", "7Server-optional-ELS:firefox-0:115.14.0-2.el7_9.x86_64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.i686", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.ppc64le", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.s390x", "7Server-optional-ELS:firefox-debuginfo-0:115.14.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5402
Vulnerability from csaf_redhat
Published
2024-08-14 15:04
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* Thunderbird: 115.14/128.1 ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* Thunderbird: 115.14/128.1 ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5402", "url": "https://access.redhat.com/errata/RHSA-2024:5402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5402.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-27T17:53:41+00:00", "generator": { "date": "2024-11-27T17:53:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5402", "initial_release_date": "2024-08-14T15:04:39+00:00", "revision_history": [ { "date": "2024-08-14T15:04:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-14T15:04:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_10.src", "product": { "name": "thunderbird-0:115.14.0-1.el8_10.src", "product_id": "thunderbird-0:115.14.0-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_10.aarch64", "product": { "name": "thunderbird-0:115.14.0-1.el8_10.aarch64", "product_id": "thunderbird-0:115.14.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-0:115.14.0-1.el8_10.ppc64le", "product_id": "thunderbird-0:115.14.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_10.x86_64", "product": { "name": "thunderbird-0:115.14.0-1.el8_10.x86_64", "product_id": "thunderbird-0:115.14.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:115.14.0-1.el8_10.s390x", "product": { "name": "thunderbird-0:115.14.0-1.el8_10.s390x", "product_id": "thunderbird-0:115.14.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@115.14.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "product": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "product_id": "thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@115.14.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "product": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "product_id": "thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@115.14.0-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-0:115.14.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x" }, "product_reference": "thunderbird-0:115.14.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src" }, "product_reference": "thunderbird-0:115.14.0-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:115.14.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-0:115.14.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-14T15:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:115.14.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:115.14.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5327
Vulnerability from csaf_redhat
Published
2024-08-13 16:48
Modified
2024-11-27 17:53
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\n* mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines (CVE-2024-7531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5327", "url": "https://access.redhat.com/errata/RHSA-2024:5327" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5327.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:53:37+00:00", "generator": { "date": "2024-11-27T17:53:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5327", "initial_release_date": "2024-08-13T16:48:54+00:00", "revision_history": [ { "date": "2024-08-13T16:48:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T16:48:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:53:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_0.src", "product": { "name": "firefox-0:115.14.0-2.el9_0.src", "product_id": "firefox-0:115.14.0-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_0.aarch64", "product": { "name": "firefox-0:115.14.0-2.el9_0.aarch64", "product_id": "firefox-0:115.14.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_0.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el9_0.ppc64le", "product_id": "firefox-0:115.14.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_0.x86_64", "product": { "name": "firefox-0:115.14.0-2.el9_0.x86_64", "product_id": "firefox-0:115.14.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_0.s390x", "product": { "name": "firefox-0:115.14.0-2.el9_0.s390x", "product_id": "firefox-0:115.14.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_0.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x" }, "product_reference": "firefox-0:115.14.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src" }, "product_reference": "firefox-0:115.14.0-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T16:48:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:115.14.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:115.14.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
rhsa-2024_5322
Vulnerability from csaf_redhat
Published
2024-08-15 05:21
Modified
2024-11-27 17:54
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* Firefox: 115.14/128.1 ESR ()
* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
* mozilla: Type confusion in WebAssembly (CVE-2024-7520)
* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
* mozilla: Out of bounds read in editor component (CVE-2024-7522)
* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* Firefox: 115.14/128.1 ESR ()\n\n* mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)\n\n* mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)\n\n* mozilla: Type confusion in WebAssembly (CVE-2024-7520)\n\n* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)\n\n* mozilla: Out of bounds read in editor component (CVE-2024-7522)\n\n* mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)\n\n* mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)\n\n* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)\n\n* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)\n\n* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)\n\n* mozilla: Document content could partially obscure security prompts (CVE-2024-7529)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5322", "url": "https://access.redhat.com/errata/RHSA-2024:5322" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5322.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-27T17:54:32+00:00", "generator": { "date": "2024-11-27T17:54:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:5322", "initial_release_date": "2024-08-15T05:21:10+00:00", "revision_history": [ { "date": "2024-08-15T05:21:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-15T05:21:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-27T17:54:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_4.src", "product": { "name": "firefox-0:115.14.0-2.el9_4.src", "product_id": "firefox-0:115.14.0-2.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_4.aarch64", "product": { "name": "firefox-0:115.14.0-2.el9_4.aarch64", "product_id": "firefox-0:115.14.0-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_4.aarch64", "product": { "name": "firefox-x11-0:115.14.0-2.el9_4.aarch64", "product_id": "firefox-x11-0:115.14.0-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_4.ppc64le", "product": { "name": "firefox-0:115.14.0-2.el9_4.ppc64le", "product_id": "firefox-0:115.14.0-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_4.ppc64le", "product": { "name": "firefox-x11-0:115.14.0-2.el9_4.ppc64le", "product_id": "firefox-x11-0:115.14.0-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "product_id": "firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_4.x86_64", "product": { "name": "firefox-0:115.14.0-2.el9_4.x86_64", "product_id": "firefox-0:115.14.0-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_4.x86_64", "product": { "name": "firefox-x11-0:115.14.0-2.el9_4.x86_64", "product_id": "firefox-x11-0:115.14.0-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "product_id": "firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:115.14.0-2.el9_4.s390x", "product": { "name": "firefox-0:115.14.0-2.el9_4.s390x", "product_id": "firefox-0:115.14.0-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@115.14.0-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:115.14.0-2.el9_4.s390x", "product": { "name": "firefox-x11-0:115.14.0-2.el9_4.s390x", "product_id": "firefox-x11-0:115.14.0-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@115.14.0-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:115.14.0-2.el9_4.s390x", "product": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.s390x", "product_id": "firefox-debugsource-0:115.14.0-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@115.14.0-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "product": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "product_id": "firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@115.14.0-2.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64" }, "product_reference": "firefox-0:115.14.0-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le" }, "product_reference": "firefox-0:115.14.0-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x" }, "product_reference": "firefox-0:115.14.0-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src" }, "product_reference": "firefox-0:115.14.0-2.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:115.14.0-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64" }, "product_reference": "firefox-0:115.14.0-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:115.14.0-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64" }, "product_reference": "firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:115.14.0-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64" }, "product_reference": "firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:115.14.0-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" }, "product_reference": "firefox-x11-0:115.14.0-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "discovery_date": "2024-08-06T13:21:34.668960+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303135" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nSelect options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Fullscreen notification dialog can be obscured by document content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7518" }, { "category": "external", "summary": "RHBZ#2303135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7518", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7518" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7518" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Fullscreen notification dialog can be obscured by document content" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303136" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nInsufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds memory access in graphics shared memory handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7519" }, { "category": "external", "summary": "RHBZ#2303136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7519", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7519" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7519" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds memory access in graphics shared memory handling" }, { "cve": "CVE-2024-7520", "discovery_date": "2024-08-06T13:21:45.983287+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303137" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nA type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Type confusion in WebAssembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7520" }, { "category": "external", "summary": "RHBZ#2303137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7520", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7520" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7520" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Type confusion in WebAssembly" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:21:54.201075+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303138" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncomplete WebAssembly exception handing could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Incomplete WebAssembly exception handing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7521" }, { "category": "external", "summary": "RHBZ#2303138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7521", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7521" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7521" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Incomplete WebAssembly exception handing" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-08-06T13:22:02.082189+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303139" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nEditor code failed to check an attribute value. This could have led to an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Out of bounds read in editor component", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7522" }, { "category": "external", "summary": "RHBZ#2303139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7522" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7522" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Out of bounds read in editor component" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-06T13:22:08.199860+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303141" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nFirefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in \"strict-dynamic\" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: CSP strict-dynamic bypass using web-compatibility shims", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7524" }, { "category": "external", "summary": "RHBZ#2303141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7524", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7524" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7524" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: CSP strict-dynamic bypass using web-compatibility shims" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2024-08-06T13:22:13.807947+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303142" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIt was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Missing permission check when creating a StreamFilter", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7525" }, { "category": "external", "summary": "RHBZ#2303142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7525" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7525" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Missing permission check when creating a StreamFilter" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2024-08-06T13:22:17.234413+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303143" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Uninitialized memory used by WebGL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7526" }, { "category": "external", "summary": "RHBZ#2303143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7526", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7526" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Uninitialized memory used by WebGL" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:20.006010+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303144" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nUnexpected marking work at the start of sweeping could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in JavaScript garbage collection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7527" }, { "category": "external", "summary": "RHBZ#2303144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7527", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7527" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7527" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in JavaScript garbage collection" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-08-06T13:22:23.248023+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303145" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nIncorrect garbage collection interaction in IndexedDB could have led to a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Use-after-free in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7528" }, { "category": "external", "summary": "RHBZ#2303145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7528", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7528" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7528" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mozilla: Use-after-free in IndexedDB" }, { "cve": "CVE-2024-7529", "discovery_date": "2024-08-06T13:22:26.614166+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2303146" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nThe date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: Document content could partially obscure security prompts", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7529" }, { "category": "external", "summary": "RHBZ#2303146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7529" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7529" } ], "release_date": "2024-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T05:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:115.14.0-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:115.14.0-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: Document content could partially obscure security prompts" } ] }
ncsc-2024-0324
Vulnerability from csaf_ncscnl
Published
2024-08-07 08:58
Modified
2024-08-07 08:58
Summary
Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Mozilla heeft kwetsbaarheden verholpen in Firefox en Thunderbird.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om in de context van het slachtoffer beveiligingsmaatregelen te omzeilen en mogelijk willekeurige code uit te voeren of toegang te krijgen tot gevoelige gegevens in de context van de browser.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide link te openen.
Oplossingen
Mozilla heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Firefox 115.14, 128.1 & 129 en Thunderbird 115.14 & 128.1. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-1021
Improper Restriction of Rendered UI Layers or Frames
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-125
Out-of-bounds Read
CWE-275
CWE-275
CWE-311
Missing Encryption of Sensitive Data
CWE-416
Use After Free
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-824
Access of Uninitialized Pointer
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Mozilla heeft kwetsbaarheden verholpen in Firefox en Thunderbird.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om in de context van het slachtoffer beveiligingsmaatregelen te omzeilen en mogelijk willekeurige code uit te voeren of toegang te krijgen tot gevoelige gegevens in de context van de browser.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide link te openen.", "title": "Interpretaties" }, { "category": "description", "text": "Mozilla heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Firefox 115.14, 128.1 \u0026 129 en Thunderbird 115.14 \u0026 128.1. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Restriction of Rendered UI Layers or Frames", "title": "CWE-1021" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CWE-275", "title": "CWE-275" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Access of Uninitialized Pointer", "title": "CWE-824" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - mozilla", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" }, { "category": "external", "summary": "Source - mozilla", "url": "https://www.mozilla.org/security/advisories/mfsa2024-34/" }, { "category": "external", "summary": "Source - mozilla", "url": "https://www.mozilla.org/security/advisories/mfsa2024-35/" }, { "category": "external", "summary": "Source - mozilla", "url": "https://www.mozilla.org/security/advisories/mfsa2024-37/" }, { "category": "external", "summary": "Source - mozilla", "url": "https://www.mozilla.org/security/advisories/mfsa2024-38/" } ], "title": "Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird", "tracking": { "current_release_date": "2024-08-07T08:58:12.457235Z", "id": "NCSC-2024-0324", "initial_release_date": "2024-08-07T08:58:12.457235Z", "revision_history": [ { "date": "2024-08-07T08:58:12.457235Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "firefox_esr", "product": { "name": "firefox_esr", "product_id": "CSAFPID-2332", "product_identification_helper": { "cpe": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "firefox", "product": { "name": "firefox", "product_id": "CSAFPID-2331", "product_identification_helper": { "cpe": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "firefox", "product": { "name": "firefox", "product_id": "CSAFPID-1601730", "product_identification_helper": { "cpe": "cpe:2.3:a:mozilla:firefox:128:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "thunderbird", "product": { "name": "thunderbird", "product_id": "CSAFPID-2333", "product_identification_helper": { "cpe": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "mozilla" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "other", "text": "Improper Restriction of Rendered UI Layers or Frames", "title": "CWE-1021" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7518", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7518.json" } ], "title": "CVE-2024-7518" }, { "cve": "CVE-2024-7519", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7519", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7519.json" } ], "title": "CVE-2024-7519" }, { "cve": "CVE-2024-7520", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7520", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7520.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] } ], "title": "CVE-2024-7520" }, { "cve": "CVE-2024-7521", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7521", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7521.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] } ], "title": "CVE-2024-7521" }, { "cve": "CVE-2024-7522", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7522", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7522.json" } ], "title": "CVE-2024-7522" }, { "cve": "CVE-2024-7523", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "other", "text": "Improper Restriction of Rendered UI Layers or Frames", "title": "CWE-1021" } ], "product_status": { "known_affected": [ "CSAFPID-2331" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7523", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7523.json" } ], "title": "CVE-2024-7523" }, { "cve": "CVE-2024-7524", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7524", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7524.json" } ], "title": "CVE-2024-7524" }, { "cve": "CVE-2024-7525", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7525", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7525.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] } ], "title": "CVE-2024-7525" }, { "cve": "CVE-2024-7526", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "other", "text": "Access of Uninitialized Pointer", "title": "CWE-824" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7526", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7526.json" } ], "title": "CVE-2024-7526" }, { "cve": "CVE-2024-7527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7527", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7527.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] } ], "title": "CVE-2024-7527" }, { "cve": "CVE-2024-7528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7528", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7528.json" } ], "title": "CVE-2024-7528" }, { "cve": "CVE-2024-7529", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "other", "text": "Improper Restriction of Rendered UI Layers or Frames", "title": "CWE-1021" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7529", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7529.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2332", "CSAFPID-2331", "CSAFPID-2333" ] } ], "title": "CVE-2024-7529" }, { "cve": "CVE-2024-7530", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2331" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7530", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7530.json" } ], "title": "CVE-2024-7530" }, { "cve": "CVE-2024-7531", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" } ], "product_status": { "known_affected": [ "CSAFPID-2332", "CSAFPID-2331" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7531", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7531.json" } ], "title": "CVE-2024-7531" } ] }
wid-sec-w-2024-1783
Vulnerability from csaf_certbund
Published
2024-08-06 22:00
Modified
2024-10-14 22:00
Summary
Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um einen Spoofing-Angriff durchzuführen, beliebigen Code auszuführen, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser.\r\nFirefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1783 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1783.json" }, { "category": "self", "summary": "WID-SEC-2024-1783 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1783" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2024-08-06", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-33/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2024-08-06", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2024-08-06", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-35/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2024-08-06", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-37/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2024-08-06", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-38/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5740 vom 2024-08-07", "url": "https://lists.debian.org/debian-security-announce/2024/msg00152.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5744 vom 2024-08-08", "url": "https://lists.debian.org/debian-security-announce/2024/msg00156.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2876-1 vom 2024-08-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019176.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5322 vom 2024-08-14", "url": "https://linux.oracle.com/errata/ELSA-2024-5322.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5328 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5327 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5327" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5325 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5325" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5326 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5324 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5329 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5329" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5323 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5323" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5391 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5391" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5392 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5392" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5392 vom 2024-08-15", "url": "https://linux.oracle.com/errata/ELSA-2024-5392.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5391 vom 2024-08-14", "url": "https://linux.oracle.com/errata/ELSA-2024-5391.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5402 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5402" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5396 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5396" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5395 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5395" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5394 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5394" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5393 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5393" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5402 vom 2024-08-15", "url": "https://linux.oracle.com/errata/ELSA-2024-5402.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5322 vom 2024-08-15", "url": "https://access.redhat.com/errata/RHSA-2024:5322" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5527 vom 2024-08-19", "url": "https://access.redhat.com/errata/RHSA-2024:5527" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5528 vom 2024-08-19", "url": "https://access.redhat.com/errata/RHSA-2024:5528" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6966-1 vom 2024-08-19", "url": "https://ubuntu.com/security/notices/USN-6966-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6966-2 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6966-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3003-1 vom 2024-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3112-1 vom 2024-09-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019353.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2629 vom 2024-09-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2629.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6995-1 vom 2024-09-09", "url": "https://ubuntu.com/security/notices/USN-6995-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2024-030 vom 2024-09-18", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2024-030.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5324 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-5324.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3507-1 vom 2024-10-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LGSRZTILBCJ2M5GOJ5QXOW6BPA3NQ4MR/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3507-1 vom 2024-10-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LGSRZTILBCJ2M5GOJ5QXOW6BPA3NQ4MR/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3507-1 vom 2024-10-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019538.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7702 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7704 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7704" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7703 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7703" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7700 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7700" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-7700 vom 2024-10-07", "url": "https://linux.oracle.com/errata/ELSA-2024-7700.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7842 vom 2024-10-09", "url": "https://access.redhat.com/errata/RHSA-2024:7842" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14397-1 vom 2024-10-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5WJZTJUW6SGUZACDHTJJMLUGZL7BRNQV/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14394-1 vom 2024-10-12", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WA4S63AHEQ76BYNIIRG5P4KRDT5XUJR4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3603-1 vom 2024-10-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019592.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3614-1 vom 2024-10-14", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VKFD7S6F6RRLVUZWNFLQRZFCCQWLS5QT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3629-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/AQJ3XOB6U4CW4OJK2Z23QX2WVYIDVX7K/" } ], "source_lang": "en-US", "title": "Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-14T22:00:00.000+00:00", "generator": { "date": "2024-10-15T09:17:44.793+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1783", "initial_release_date": "2024-08-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-08-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-08-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-08-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-03T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-17T22:00:00.000+00:00", "number": "13", "summary": "CVE erg\u00e4nzt" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-09-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-01T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-07T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-08T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-13T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von openSUSE und SUSE aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c129", "product": { "name": "Mozilla Firefox \u003c129", "product_id": "T036630" } }, { "category": "product_version", "name": "129", "product": { "name": "Mozilla Firefox 129", "product_id": "T036630-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:129" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c115.14", "product": { "name": "Mozilla Firefox ESR \u003c115.14", "product_id": "T036631" } }, { "category": "product_version", "name": "115.14", "product": { "name": "Mozilla Firefox ESR 115.14", "product_id": "T036631-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.14" } } }, { "category": "product_version_range", "name": "\u003c128.1", "product": { "name": "Mozilla Firefox ESR \u003c128.1", "product_id": "T036632" } }, { "category": "product_version", "name": "128.1", "product": { "name": "Mozilla Firefox ESR 128.1", "product_id": "T036632-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:128.1" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c128.1", "product": { "name": "Mozilla Thunderbird \u003c128.1", "product_id": "T036633" } }, { "category": "product_version", "name": "128.1", "product": { "name": "Mozilla Thunderbird 128.1", "product_id": "T036633-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:128.1" } } }, { "category": "product_version_range", "name": "\u003c115.14", "product": { "name": "Mozilla Thunderbird \u003c115.14", "product_id": "T036634" } }, { "category": "product_version", "name": "115.14", "product": { "name": "Mozilla Thunderbird 115.14", "product_id": "T036634-fixed", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.14" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7518", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7518" }, { "cve": "CVE-2024-7519", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7519" }, { "cve": "CVE-2024-7520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7520" }, { "cve": "CVE-2024-7521", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7521" }, { "cve": "CVE-2024-7522", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7522" }, { "cve": "CVE-2024-7523", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7523" }, { "cve": "CVE-2024-7524", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7524" }, { "cve": "CVE-2024-7525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7525" }, { "cve": "CVE-2024-7526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7526" }, { "cve": "CVE-2024-7527", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7527" }, { "cve": "CVE-2024-7528", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7528" }, { "cve": "CVE-2024-7529", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7529" }, { "cve": "CVE-2024-7530", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7530" }, { "cve": "CVE-2024-7531", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-7531" }, { "cve": "CVE-2024-8900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie IndexedDB, WebGL oder WebAssembly, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Out-of-Bounds-Write- oder einer Type Confusion-Schwachstelle und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Spoofing-Angriff durchzuf\u00fchren, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen oder Cross-Site-Scripting-Angriffe durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "T036634", "67646", "T000126", "T027843", "T036630", "T036631", "398363", "T036632", "T036633", "T004914" ] }, "release_date": "2024-08-06T22:00:00.000+00:00", "title": "CVE-2024-8900" } ] }
ghsa-hf5v-h65q-2g27
Vulnerability from github
Published
2024-08-06 15:30
Modified
2024-08-08 00:31
Severity ?
Details
ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
{ "affected": [], "aliases": [ "CVE-2024-7526" ], "database_specific": { "cwe_ids": [ "CWE-908" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-06T13:15:57Z", "severity": "HIGH" }, "details": "ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox \u003c 129, Firefox ESR \u003c 115.14, and Firefox ESR \u003c 128.1.", "id": "GHSA-hf5v-h65q-2g27", "modified": "2024-08-08T00:31:44Z", "published": "2024-08-06T15:30:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7526" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1910306" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-34" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-35" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-37" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-38" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.