{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:3955","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 115.12.0 ESR.\n\nSecurity Fix(es):\n \n* firefox: Use-after-free in networking (CVE-2024-5702)\n\n* firefox: Use-after-free in JavaScript object transplant (CVE-2024-5688)\n\n* firefox: External protocol handlers leaked by timing attack (CVE-2024-5690)\n\n* firefox: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691)\n\n* firefox: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693)\n\n* firefox: Memory Corruption in Text Fragments (CVE-2024-5696)\n\n* firefox: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) \n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2291394","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291394","description":""},{"ticket":"2291395","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291395","description":""},{"ticket":"2291396","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291396","description":""},{"ticket":"2291397","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291397","description":""},{"ticket":"2291399","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291399","description":""},{"ticket":"2291400","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291400","description":""},{"ticket":"2291401","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291401","description":""}],"cves":[{"name":"CVE-2024-5688","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5688","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5690","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5690","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5691","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5691","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5693","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5693","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5696","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5696","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5700","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5700","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5702","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5702","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-07-02T14:11:35.145045Z","rpms":{"Rocky Linux 9":{"nvras":["firefox-0:115.12.0-1.el9_4.aarch64.rpm","firefox-0:115.12.0-1.el9_4.ppc64le.rpm","firefox-0:115.12.0-1.el9_4.s390x.rpm","firefox-0:115.12.0-1.el9_4.src.rpm","firefox-0:115.12.0-1.el9_4.x86_64.rpm","firefox-debuginfo-0:115.12.0-1.el9_4.aarch64.rpm","firefox-debuginfo-0:115.12.0-1.el9_4.ppc64le.rpm","firefox-debuginfo-0:115.12.0-1.el9_4.s390x.rpm","firefox-debuginfo-0:115.12.0-1.el9_4.x86_64.rpm","firefox-debugsource-0:115.12.0-1.el9_4.aarch64.rpm","firefox-debugsource-0:115.12.0-1.el9_4.ppc64le.rpm","firefox-debugsource-0:115.12.0-1.el9_4.s390x.rpm","firefox-debugsource-0:115.12.0-1.el9_4.x86_64.rpm","firefox-x11-0:115.12.0-1.el9_4.aarch64.rpm","firefox-x11-0:115.12.0-1.el9_4.ppc64le.rpm","firefox-x11-0:115.12.0-1.el9_4.s390x.rpm","firefox-x11-0:115.12.0-1.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:3955 firefox security update Security Advisories Updates

July 2, 2024
An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.12.0 ESR. Security Fix(es): * firefox: Use-after-free in networking (CVE-2024-5702) * firefox: Use-after-free in JavaScript object transplant (CVE-2024-5688) * firefox: External protocol handlers leaked by timing attack (CVE-2024-5690) * firefox: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * firefox: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * firefox: Memory Corruption in Text Fragments (CVE-2024-5696) * firefox: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:115.12.0-1.el9_4.aarch64.rpm

firefox-0:115.12.0-1.el9_4.ppc64le.rpm

firefox-0:115.12.0-1.el9_4.s390x.rpm

firefox-0:115.12.0-1.el9_4.src.rpm

firefox-0:115.12.0-1.el9_4.x86_64.rpm

firefox-debuginfo-0:115.12.0-1.el9_4.aarch64.rpm

firefox-debuginfo-0:115.12.0-1.el9_4.ppc64le.rpm

firefox-debuginfo-0:115.12.0-1.el9_4.s390x.rpm

firefox-debuginfo-0:115.12.0-1.el9_4.x86_64.rpm

firefox-debugsource-0:115.12.0-1.el9_4.aarch64.rpm

firefox-debugsource-0:115.12.0-1.el9_4.ppc64le.rpm

firefox-debugsource-0:115.12.0-1.el9_4.s390x.rpm

firefox-debugsource-0:115.12.0-1.el9_4.x86_64.rpm

firefox-x11-0:115.12.0-1.el9_4.aarch64.rpm

firefox-x11-0:115.12.0-1.el9_4.ppc64le.rpm

firefox-x11-0:115.12.0-1.el9_4.s390x.rpm

firefox-x11-0:115.12.0-1.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5688

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5690

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5691

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5693

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5696

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5700

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5702

Severity
Name: RLSA-2024:3955
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2291394

https://bugzilla.redhat.com/show_bug.cgi?id=2291395

https://bugzilla.redhat.com/show_bug.cgi?id=2291396

https://bugzilla.redhat.com/show_bug.cgi?id=2291397

https://bugzilla.redhat.com/show_bug.cgi?id=2291399

https://bugzilla.redhat.com/show_bug.cgi?id=2291400

https://bugzilla.redhat.com/show_bug.cgi?id=2291401


Related News