Red Hat Security Advisory 2024-1904-03

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1904.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

– Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2024:1904-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1904
Issue date: 2024-04-18
Revision: 03
CVE Names: CVE-2024-2609
====================================================================

Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.10.0 ESR.

Security Fix(es):

* GetBoundName in the JIT returned the wrong object (CVE-2024-3852)

* Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854)

* Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857)

* Permission prompt input delay could expire when not in focus (CVE-2024-2609)

* Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859)

* Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861)

* Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-2609

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2275547
https://bugzilla.redhat.com/show_bug.cgi?id=2275549
https://bugzilla.redhat.com/show_bug.cgi?id=2275550
https://bugzilla.redhat.com/show_bug.cgi?id=2275551
https://bugzilla.redhat.com/show_bug.cgi?id=2275552
https://bugzilla.redhat.com/show_bug.cgi?id=2275553
https://bugzilla.redhat.com/show_bug.cgi?id=2275555

نوشته های مشابه