Lucene search

K
osvGoogleOSV:RLSA-2024:3955
HistoryJul 02, 2024 - 2:11 p.m.

Important: firefox security update

2024-07-0214:11:35
Google
osv.dev
2
mozilla firefox
open-source
web browser
security update
version 115.12.0 esr
cve-2024-5702
cve-2024-5688
cve-2024-5690
cve-2024-5691
cve-2024-5693
cve-2024-5696
cve-2024-5700

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.12.0 ESR.

Security Fix(es):

  • firefox: Use-after-free in networking (CVE-2024-5702)

  • firefox: Use-after-free in JavaScript object transplant (CVE-2024-5688)

  • firefox: External protocol handlers leaked by timing attack (CVE-2024-5690)

  • firefox: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691)

  • firefox: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693)

  • firefox: Memory Corruption in Text Fragments (CVE-2024-5696)

  • firefox: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High