RLSA-2024:1908

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2024:1908.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2024:1908
Related
  • CVE-2024-2609
  • CVE-2024-3852
  • CVE-2024-3854
  • CVE-2024-3857
  • CVE-2024-3859
  • CVE-2024-3861
  • CVE-2024-3864
Published
2024-05-10T14:32:42.380544Z
Modified
2024-05-10T14:34:24.295333Z
Summary
Important: firefox security update
Details

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.10.0 ESR.

Security Fix(es):

  • GetBoundName in the JIT returned the wrong object (CVE-2024-3852)

  • Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854)

  • Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857)

  • Permission prompt input delay could expire when not in focus (CVE-2024-2609)

  • Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859)

  • Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861)

  • Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / firefox

Package

Name
firefox
Purl
pkg:rpm/rocky-linux/firefox?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:115.10.0-1.el9_3