Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1912 - Security Advisory
Issued:
2024-04-18
Updated:
2024-04-18

RHSA-2024:1912 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.10.0 ESR.

Security Fix(es):

  • GetBoundName in the JIT returned the wrong object (CVE-2024-3852)
  • Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854)
  • Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857)
  • Permission prompt input delay could expire when not in focus (CVE-2024-2609)
  • Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859)
  • Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861)
  • Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2275547 - CVE-2024-3852 Mozilla: GetBoundName in the JIT returned the wrong object
  • BZ - 2275549 - CVE-2024-3854 Mozilla: Out-of-bounds-read after mis-optimized switch statement
  • BZ - 2275550 - CVE-2024-3857 Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection
  • BZ - 2275551 - CVE-2024-2609 Mozilla: Permission prompt input delay could expire when not in focus
  • BZ - 2275552 - CVE-2024-3859 Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer
  • BZ - 2275553 - CVE-2024-3861 Mozilla: Potential use-after-free due to AlignedBuffer self-move
  • BZ - 2275555 - CVE-2024-3864 Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10

CVEs

  • CVE-2024-2609
  • CVE-2024-3302
  • CVE-2024-3852
  • CVE-2024-3854
  • CVE-2024-3857
  • CVE-2024-3859
  • CVE-2024-3861
  • CVE-2024-3864

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-115.10.0-1.el8_9.src.rpm SHA-256: ce80aa877cd12cda1ffb82081077ae592db2a8efa3960f4b42489b405ac0de4f
x86_64
firefox-115.10.0-1.el8_9.x86_64.rpm SHA-256: 07836607f5b8a8123170b077d53d37b1c74bb11cbef78be016b0c8d4dd572b01
firefox-debuginfo-115.10.0-1.el8_9.x86_64.rpm SHA-256: 7d1de660fdbc8e076a7ec82a2971ab8cd8f266e67701ad27015f9afb44d01543
firefox-debugsource-115.10.0-1.el8_9.x86_64.rpm SHA-256: 96794f1b08a6acf8ef08e10d6767995ebcbf7b1e77def63411e329a04e375b57

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-115.10.0-1.el8_9.src.rpm SHA-256: ce80aa877cd12cda1ffb82081077ae592db2a8efa3960f4b42489b405ac0de4f
s390x
firefox-115.10.0-1.el8_9.s390x.rpm SHA-256: f6f5b80dab572380588541d3584c02751b3fdd6aee8172939bea176f55bc4a57
firefox-debuginfo-115.10.0-1.el8_9.s390x.rpm SHA-256: 2c7a33abb5f3503f6e1cc69d8c5b9f59bcbec8023531736bb755de2ce94e89a7
firefox-debugsource-115.10.0-1.el8_9.s390x.rpm SHA-256: 801d17506496bdc8ab6160dd11039a63be746ca8674c7120aae706946b972355

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-115.10.0-1.el8_9.src.rpm SHA-256: ce80aa877cd12cda1ffb82081077ae592db2a8efa3960f4b42489b405ac0de4f
ppc64le
firefox-115.10.0-1.el8_9.ppc64le.rpm SHA-256: e3e97340234af17c8d1eb4812e0ec48163bb98aa51b6adbef421b9bd850deea6
firefox-debuginfo-115.10.0-1.el8_9.ppc64le.rpm SHA-256: a3d9f77028280edc723ca9457d1fb5239af42a2d8e03529571a633a9f69c9cb3
firefox-debugsource-115.10.0-1.el8_9.ppc64le.rpm SHA-256: 084cf9fb35974546e7b11d7e2547c0a23013039b2c71be5d1e3c2d7cfd788b28

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-115.10.0-1.el8_9.src.rpm SHA-256: ce80aa877cd12cda1ffb82081077ae592db2a8efa3960f4b42489b405ac0de4f
aarch64
firefox-115.10.0-1.el8_9.aarch64.rpm SHA-256: ca5c4c58e383ab435e8e7f0a943e5a657bc7fda6bb1abc5c9df659b138b569ea
firefox-debuginfo-115.10.0-1.el8_9.aarch64.rpm SHA-256: 36567db4fec05374ef9e75bc5451299626532a891530c9e6c35a8b2ed0d00ddd
firefox-debugsource-115.10.0-1.el8_9.aarch64.rpm SHA-256: f7a514967c53f0345197097674d0dffb805c4000e41b63e7e4456fb4c673f979

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility