{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1912","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.10.0 ESR.\n\nSecurity Fix(es):\n \n* GetBoundName in the JIT returned the wrong object (CVE-2024-3852)\n\n* Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854)\n\n* Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857)\n\n* Permission prompt input delay could expire when not in focus (CVE-2024-2609)\n\n* Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859)\n\n* Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861)\n\n* Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2275547","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275547","description":""},{"ticket":"2275549","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275549","description":""},{"ticket":"2275550","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275550","description":""},{"ticket":"2275551","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275551","description":""},{"ticket":"2275552","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275552","description":""},{"ticket":"2275553","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275553","description":""},{"ticket":"2275555","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275555","description":""}],"cves":[{"name":"CVE-2024-2609","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2609","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3852","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3852","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3854","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3854","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3857","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3857","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3859","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3859","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3861","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3861","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3864","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3864","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-06T13:04:21.002456Z","rpms":{"Rocky Linux 8":{"nvras":["firefox-debugsource-0:115.10.0-1.el8_9.aarch64.rpm","firefox-0:115.10.0-1.el8_9.aarch64.rpm","firefox-0:115.10.0-1.el8_9.src.rpm","firefox-0:115.10.0-1.el8_9.x86_64.rpm","firefox-debuginfo-0:115.10.0-1.el8_9.aarch64.rpm","firefox-debuginfo-0:115.10.0-1.el8_9.x86_64.rpm","firefox-debugsource-0:115.10.0-1.el8_9.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1912 firefox security update Security Advisories Updates

May 6, 2024
An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix(es): * GetBoundName in the JIT returned the wrong object (CVE-2024-3852) * Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854) * Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857) * Permission prompt input delay could expire when not in focus (CVE-2024-2609) * Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859) * Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861) * Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-debugsource-0:115.10.0-1.el8_9.aarch64.rpm

firefox-0:115.10.0-1.el8_9.aarch64.rpm

firefox-0:115.10.0-1.el8_9.src.rpm

firefox-0:115.10.0-1.el8_9.x86_64.rpm

firefox-debuginfo-0:115.10.0-1.el8_9.aarch64.rpm

firefox-debuginfo-0:115.10.0-1.el8_9.x86_64.rpm

firefox-debugsource-0:115.10.0-1.el8_9.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2609

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3852

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3854

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3857

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3859

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3861

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3864

Severity
Name: RLSA-2024:1912
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2275547

https://bugzilla.redhat.com/show_bug.cgi?id=2275549

https://bugzilla.redhat.com/show_bug.cgi?id=2275550

https://bugzilla.redhat.com/show_bug.cgi?id=2275551

https://bugzilla.redhat.com/show_bug.cgi?id=2275552

https://bugzilla.redhat.com/show_bug.cgi?id=2275553

https://bugzilla.redhat.com/show_bug.cgi?id=2275555


Related News