{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1484","synopsis":"Critical: firefox security update","severity":"SEVERITY_CRITICAL","topic":"An update is available for firefox.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards\ncompliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.9.1 ESR.\n\nSecurity Fix(es):\n\n* nss: timing attack against RSA decryption (CVE-2023-5388)\n\n* Mozilla: Crash in NSS TLS method (CVE-2024-0743)\n\n* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)\n\n* Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608)\n\n* Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616)\n\n* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610)\n\n* Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611)\n\n* Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612)\n\n* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614)\n\n* Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2243644","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2243644","description":""},{"ticket":"2260012","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2260012","description":""},{"ticket":"2270660","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270660","description":""},{"ticket":"2270661","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270661","description":""},{"ticket":"2270662","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270662","description":""},{"ticket":"2270663","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270663","description":""},{"ticket":"2270664","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270664","description":""},{"ticket":"2270665","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270665","description":""},{"ticket":"2270666","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270666","description":""},{"ticket":"2271064","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2271064","description":""}],"cves":[{"name":"CVE-2023-5388","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-5388","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-0743","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-0743","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2607","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2607","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2608","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2608","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2610","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2610","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2611","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2611","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2612","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2612","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2614","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2614","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2616","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2616","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-29944","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-29944","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-03-27T04:34:32.999941Z","rpms":{"Rocky Linux 8":{"nvras":["firefox-0:115.9.1-1.el8_9.aarch64.rpm","firefox-0:115.9.1-1.el8_9.src.rpm","firefox-0:115.9.1-1.el8_9.x86_64.rpm","firefox-debuginfo-0:115.9.1-1.el8_9.aarch64.rpm","firefox-debuginfo-0:115.9.1-1.el8_9.x86_64.rpm","firefox-debugsource-0:115.9.1-1.el8_9.aarch64.rpm","firefox-debugsource-0:115.9.1-1.el8_9.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1484 firefox security update

March 27, 2024
An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.9.1 ESR. Security Fix(es): * nss: timing attack against RSA decryption (CVE-2023-5388) * Mozilla: Crash in NSS TLS method (CVE-2024-0743) * Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607) * Mozilla: Integer overflow could have led to out of bounds write (CVE-2024-2608) * Mozilla: Improve handling of out-of-memory conditions in ICU (CVE-2024-2616) * Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (CVE-2024-2610) * Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (CVE-2024-2611) * Mozilla: Self referencing object could have potentially led to a use-after-free (CVE-2024-2612) * Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (CVE-2024-2614) * Mozilla: Privileged JavaScript Execution via Event Handlers (CVE-2024-29944) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:115.9.1-1.el8_9.aarch64.rpm

firefox-0:115.9.1-1.el8_9.src.rpm

firefox-0:115.9.1-1.el8_9.x86_64.rpm

firefox-debuginfo-0:115.9.1-1.el8_9.aarch64.rpm

firefox-debuginfo-0:115.9.1-1.el8_9.x86_64.rpm

firefox-debugsource-0:115.9.1-1.el8_9.aarch64.rpm

firefox-debugsource-0:115.9.1-1.el8_9.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2616

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29944

Severity
Name: RLSA-2024:1484
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2243644

https://bugzilla.redhat.com/show_bug.cgi?id=2260012

https://bugzilla.redhat.com/show_bug.cgi?id=2270660

https://bugzilla.redhat.com/show_bug.cgi?id=2270661

https://bugzilla.redhat.com/show_bug.cgi?id=2270662

https://bugzilla.redhat.com/show_bug.cgi?id=2270663

https://bugzilla.redhat.com/show_bug.cgi?id=2270664

https://bugzilla.redhat.com/show_bug.cgi?id=2270665

https://bugzilla.redhat.com/show_bug.cgi?id=2270666

https://bugzilla.redhat.com/show_bug.cgi?id=2271064


Related News