Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7700 - Security Advisory
Issued:
2024-10-07
Updated:
2024-10-07

RHSA-2024:7700 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

Security Fix(es):

  • firefox: 115.16/128.3 ESR ()
  • firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
  • firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
  • firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
  • firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
  • firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
  • firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
  • firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
  • firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
  • firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2314430 - firefox: 115.16/128.3 ESR
  • BZ - 2315945 - CVE-2024-9399 firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service
  • BZ - 2315947 - CVE-2024-9403 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131
  • BZ - 2315949 - CVE-2024-9397 firefox: thunderbird: Potential directory upload bypass via clickjacking
  • BZ - 2315950 - CVE-2024-9401 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
  • BZ - 2315951 - CVE-2024-9402 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
  • BZ - 2315952 - CVE-2024-9398 firefox: thunderbird: External protocol handlers could be enumerated via popups
  • BZ - 2315953 - CVE-2024-9400 firefox: thunderbird: Potential memory corruption during JIT compilation
  • BZ - 2315954 - CVE-2024-9396 firefox: thunderbird: Potential memory corruption may occur when cloning certain objects
  • BZ - 2315956 - CVE-2024-9393 firefox: thunderbird: Cross-origin access to PDF contents through multipart responses
  • BZ - 2315957 - CVE-2024-9394 firefox: thunderbird: Cross-origin access to JSON contents through multipart responses
  • BZ - 2315959 - CVE-2024-9392 firefox: thunderbird: Compromised content process can bypass site isolation

CVEs

  • CVE-2024-8900
  • CVE-2024-9392
  • CVE-2024-9393
  • CVE-2024-9394
  • CVE-2024-9396
  • CVE-2024-9397
  • CVE-2024-9398
  • CVE-2024-9399
  • CVE-2024-9400
  • CVE-2024-9401
  • CVE-2024-9402

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-128.3.0-1.el8_10.src.rpm SHA-256: c1707885e387ae5247c06bf9dfc6cd0456ad0e3ad29645da4751c1db9f2d23a6
x86_64
firefox-128.3.0-1.el8_10.x86_64.rpm SHA-256: 4c1730068b744bb903f5ac1168c6795bf988199060e4def8fffc8e64b2cf9334
firefox-debuginfo-128.3.0-1.el8_10.x86_64.rpm SHA-256: ea2a5663370c325c65d363a7c00170fe58ae4d80ce73fb74ba27bf166c6f51f9
firefox-debugsource-128.3.0-1.el8_10.x86_64.rpm SHA-256: d702273f63890895514af01e74f788a5694fd17d962eed13824610129c3ddb28

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-128.3.0-1.el8_10.src.rpm SHA-256: c1707885e387ae5247c06bf9dfc6cd0456ad0e3ad29645da4751c1db9f2d23a6
s390x
firefox-128.3.0-1.el8_10.s390x.rpm SHA-256: caf566c830102d237c8ac7359dcdc7d4e28ef640c1dbe1465aa2d9a96f1e5a61
firefox-debuginfo-128.3.0-1.el8_10.s390x.rpm SHA-256: e899c5f49dce25806afedbdae28e5b4a83ac2e618867e950127b30bfb6e9eacc
firefox-debugsource-128.3.0-1.el8_10.s390x.rpm SHA-256: 80e1db7115b7e8db34dfaf1852b78901ba6c27f3d3254c447df78ae9cec7a66c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-128.3.0-1.el8_10.src.rpm SHA-256: c1707885e387ae5247c06bf9dfc6cd0456ad0e3ad29645da4751c1db9f2d23a6
ppc64le
firefox-128.3.0-1.el8_10.ppc64le.rpm SHA-256: 9694a50617bbe4fb9f921d1b678292193e5d37bc566a92f705400c557fdc06e7
firefox-debuginfo-128.3.0-1.el8_10.ppc64le.rpm SHA-256: 8e41ddaee4d5b8a71a1d27da9577e9a341f873de5a3c2bf0aa25d5675e7d0d8e
firefox-debugsource-128.3.0-1.el8_10.ppc64le.rpm SHA-256: ab044e6f221a113860b1f0f5de4f43b3e75b9524be2e661bb5fd5899f6b15218

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-128.3.0-1.el8_10.src.rpm SHA-256: c1707885e387ae5247c06bf9dfc6cd0456ad0e3ad29645da4751c1db9f2d23a6
aarch64
firefox-128.3.0-1.el8_10.aarch64.rpm SHA-256: 69268935bcd0bee5d84a194f6c182edd972b2febcb3d06793ab59c55408a9fd5
firefox-debuginfo-128.3.0-1.el8_10.aarch64.rpm SHA-256: fcfde8f0f8125a56a50f888be5f34208c7094553432ec5aaa5322f9ff0770b99
firefox-debugsource-128.3.0-1.el8_10.aarch64.rpm SHA-256: 79dff4423b63a65c7f089e4a0823f1c0fae8cc0e367610316f422754cd50b84a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility