- Issued:
- 2024-10-03
- Updated:
- 2024-10-03
RHSA-2024:7622 - Security Advisory
Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
- firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
- firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
- firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
- firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
- firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
- firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
- firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
- firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2315945 - CVE-2024-9399 firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service
- BZ - 2315947 - CVE-2024-9403 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131
- BZ - 2315949 - CVE-2024-9397 firefox: thunderbird: Potential directory upload bypass via clickjacking
- BZ - 2315950 - CVE-2024-9401 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
- BZ - 2315951 - CVE-2024-9402 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
- BZ - 2315952 - CVE-2024-9398 firefox: thunderbird: External protocol handlers could be enumerated via popups
- BZ - 2315953 - CVE-2024-9400 firefox: thunderbird: Potential memory corruption during JIT compilation
- BZ - 2315954 - CVE-2024-9396 firefox: thunderbird: Potential memory corruption may occur when cloning certain objects
- BZ - 2315956 - CVE-2024-9393 firefox: thunderbird: Cross-origin access to PDF contents through multipart responses
- BZ - 2315957 - CVE-2024-9394 firefox: thunderbird: Cross-origin access to JSON contents through multipart responses
- BZ - 2315959 - CVE-2024-9392 firefox: thunderbird: Compromised content process can bypass site isolation
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
x86_64 | |
firefox-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 4320288e39206fe2df543d3a6b4ec90d934620f6b5821e1c925e366ad321f1ab |
firefox-debuginfo-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 3083f5e48bf29619898878d22c2fe3214461227b172d360fb9779fa419a2e830 |
firefox-debugsource-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 763f513a35a0c09d4027c26376f26bc72d172f2c919b20dbc50f6f2992935e38 |
firefox-x11-128.3.0-1.el9_2.x86_64.rpm | SHA-256: cedfca0209fb1b88bd9015607a4628fdaad754fb2a848f3675b98f987e844dcd |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
x86_64 | |
firefox-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 4320288e39206fe2df543d3a6b4ec90d934620f6b5821e1c925e366ad321f1ab |
firefox-debuginfo-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 3083f5e48bf29619898878d22c2fe3214461227b172d360fb9779fa419a2e830 |
firefox-debugsource-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 763f513a35a0c09d4027c26376f26bc72d172f2c919b20dbc50f6f2992935e38 |
firefox-x11-128.3.0-1.el9_2.x86_64.rpm | SHA-256: cedfca0209fb1b88bd9015607a4628fdaad754fb2a848f3675b98f987e844dcd |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
s390x | |
firefox-128.3.0-1.el9_2.s390x.rpm | SHA-256: 31f440d56c9d74a15cc63b66c0b66d94698e7e93f7038aba54dd953588c45528 |
firefox-debuginfo-128.3.0-1.el9_2.s390x.rpm | SHA-256: 4590da8060a3c25d29de2abf87084353f60342b41fd6763c46aa7f2b44dc9640 |
firefox-debugsource-128.3.0-1.el9_2.s390x.rpm | SHA-256: 121aa31db95482236a4707bd85baaae36f3d1956419db02d658ae5dcf34ad597 |
firefox-x11-128.3.0-1.el9_2.s390x.rpm | SHA-256: cc4b82f58f3ad243c958460a4e6f84aafb346d328634d68d36c2e6772fabf71e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
ppc64le | |
firefox-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 7b145e64d93e1de250e203cc887a93fb498681e4674126bfb80e265634e2a21f |
firefox-debuginfo-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: a4b65392de73a5c493ce9ecc8287cb0a42518514819c1e1671c62f99006d2a9e |
firefox-debugsource-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 3ae0346dcd64e6ca7e01150a8c0d7eb48e89e0d7d72160dbae7e753de44d660c |
firefox-x11-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 48385032ad350532e339871ca058a8ff644a4742b4d88c99415cadeb3f4038a7 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
aarch64 | |
firefox-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 01b323b99f16afa12bc670e49a83db674064b4cbb401028873348e0d8c079941 |
firefox-debuginfo-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 937272adfe6e6d051909de76a67558a1a071593f8ada8736ea609b80d2787021 |
firefox-debugsource-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 2220de1d1bb8add1202bf3c1be36c475d90cd4043b4f181cbb7c06b9cb61ccdf |
firefox-x11-128.3.0-1.el9_2.aarch64.rpm | SHA-256: f5893a465e01f4a62245d7376f7662b419b30a8c45a69a8d419aa99dc1a5113d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
ppc64le | |
firefox-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 7b145e64d93e1de250e203cc887a93fb498681e4674126bfb80e265634e2a21f |
firefox-debuginfo-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: a4b65392de73a5c493ce9ecc8287cb0a42518514819c1e1671c62f99006d2a9e |
firefox-debugsource-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 3ae0346dcd64e6ca7e01150a8c0d7eb48e89e0d7d72160dbae7e753de44d660c |
firefox-x11-128.3.0-1.el9_2.ppc64le.rpm | SHA-256: 48385032ad350532e339871ca058a8ff644a4742b4d88c99415cadeb3f4038a7 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
x86_64 | |
firefox-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 4320288e39206fe2df543d3a6b4ec90d934620f6b5821e1c925e366ad321f1ab |
firefox-debuginfo-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 3083f5e48bf29619898878d22c2fe3214461227b172d360fb9779fa419a2e830 |
firefox-debugsource-128.3.0-1.el9_2.x86_64.rpm | SHA-256: 763f513a35a0c09d4027c26376f26bc72d172f2c919b20dbc50f6f2992935e38 |
firefox-x11-128.3.0-1.el9_2.x86_64.rpm | SHA-256: cedfca0209fb1b88bd9015607a4628fdaad754fb2a848f3675b98f987e844dcd |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
aarch64 | |
firefox-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 01b323b99f16afa12bc670e49a83db674064b4cbb401028873348e0d8c079941 |
firefox-debuginfo-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 937272adfe6e6d051909de76a67558a1a071593f8ada8736ea609b80d2787021 |
firefox-debugsource-128.3.0-1.el9_2.aarch64.rpm | SHA-256: 2220de1d1bb8add1202bf3c1be36c475d90cd4043b4f181cbb7c06b9cb61ccdf |
firefox-x11-128.3.0-1.el9_2.aarch64.rpm | SHA-256: f5893a465e01f4a62245d7376f7662b419b30a8c45a69a8d419aa99dc1a5113d |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
firefox-128.3.0-1.el9_2.src.rpm | SHA-256: 578d3df687d43cc63068c748d77988a04b18c972697b72314209cfbf5868a5e2 |
s390x | |
firefox-128.3.0-1.el9_2.s390x.rpm | SHA-256: 31f440d56c9d74a15cc63b66c0b66d94698e7e93f7038aba54dd953588c45528 |
firefox-debuginfo-128.3.0-1.el9_2.s390x.rpm | SHA-256: 4590da8060a3c25d29de2abf87084353f60342b41fd6763c46aa7f2b44dc9640 |
firefox-debugsource-128.3.0-1.el9_2.s390x.rpm | SHA-256: 121aa31db95482236a4707bd85baaae36f3d1956419db02d658ae5dcf34ad597 |
firefox-x11-128.3.0-1.el9_2.s390x.rpm | SHA-256: cc4b82f58f3ad243c958460a4e6f84aafb346d328634d68d36c2e6772fabf71e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.