[ALSA-2024:5391] firefox security update

Severity Important
Affected Packages 2
CVEs 11

firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • Firefox: 115.14/128.1 ESR ()
  • mozilla: Fullscreen notification dialog can be obscured by document content (CVE-2024-7518)
  • mozilla: Out of bounds memory access in graphics shared memory handling (CVE-2024-7519)
  • mozilla: Type confusion in WebAssembly (CVE-2024-7520)
  • mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)
  • mozilla: Out of bounds read in editor component (CVE-2024-7522)
  • mozilla: CSP strict-dynamic bypass using web-compatibility shims (CVE-2024-7524)
  • mozilla: Missing permission check when creating a StreamFilter (CVE-2024-7525)
  • mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)
  • mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)
  • mozilla: Use-after-free in IndexedDB (CVE-2024-7528)
  • mozilla: Document content could partially obscure security prompts (CVE-2024-7529)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Source # ID Name URL
RHSA RHSA-2024:5391 https://access.redhat.com/errata/RHSA-2024:5391
CVE CVE-2024-7518 https://access.redhat.com/security/cve/CVE-2024-7518
CVE CVE-2024-7519 https://access.redhat.com/security/cve/CVE-2024-7519
CVE CVE-2024-7520 https://access.redhat.com/security/cve/CVE-2024-7520
CVE CVE-2024-7521 https://access.redhat.com/security/cve/CVE-2024-7521
CVE CVE-2024-7522 https://access.redhat.com/security/cve/CVE-2024-7522
CVE CVE-2024-7524 https://access.redhat.com/security/cve/CVE-2024-7524
CVE CVE-2024-7525 https://access.redhat.com/security/cve/CVE-2024-7525
CVE CVE-2024-7526 https://access.redhat.com/security/cve/CVE-2024-7526
CVE CVE-2024-7527 https://access.redhat.com/security/cve/CVE-2024-7527
CVE CVE-2024-7528 https://access.redhat.com/security/cve/CVE-2024-7528
CVE CVE-2024-7529 https://access.redhat.com/security/cve/CVE-2024-7529
Bugzilla 2303135 https://bugzilla.redhat.com/2303135
Bugzilla 2303136 https://bugzilla.redhat.com/2303136
Bugzilla 2303137 https://bugzilla.redhat.com/2303137
Bugzilla 2303138 https://bugzilla.redhat.com/2303138
Bugzilla 2303139 https://bugzilla.redhat.com/2303139
Bugzilla 2303141 https://bugzilla.redhat.com/2303141
Bugzilla 2303142 https://bugzilla.redhat.com/2303142
Bugzilla 2303143 https://bugzilla.redhat.com/2303143
Bugzilla 2303144 https://bugzilla.redhat.com/2303144
Bugzilla 2303145 https://bugzilla.redhat.com/2303145
Bugzilla 2303146 https://bugzilla.redhat.com/2303146
Self ALSA-2024:5391 https://errata.almalinux.org/8/ALSA-2024-5391.html
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/almalinux/firefox?arch=x86_64&distro=almalinux-8.10 almalinux firefox < 115.14.0-2.el8_10.alma.1 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/firefox?arch=aarch64&distro=almalinux-8.10 almalinux firefox < 115.14.0-2.el8_10.alma.1 almalinux-8.10 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...