- Issued:
- 2024-10-31
- Updated:
- 2024-10-31
RHSA-2024:8724 - Security Advisory
Synopsis
Moderate: firefox security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
- firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser (CVE-2024-10464)
- firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response (CVE-2024-10461)
- firefox: thunderbird: Permission leak via embed or object elements (CVE-2024-10458)
- firefox: thunderbird: Use-after-free in layout with accessibility (CVE-2024-10459)
- firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4 (CVE-2024-10467)
- firefox: thunderbird: Clipboard "paste" button persisted across tabs (CVE-2024-10465)
- firefox: DOM push subscription message could hang Firefox (CVE-2024-10466)
- firefox: thunderbird: Cross origin video frame leak (CVE-2024-10463)
- firefox: thunderbird: Origin of permission prompt could be spoofed by long URL (CVE-2024-10462)
- firefox: thunderbird: Confusing display of origin for external protocol handler prompt (CVE-2024-10460)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
Fixes
- BZ - 2322424 - CVE-2024-10464 firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser
- BZ - 2322425 - CVE-2024-10461 firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response
- BZ - 2322428 - CVE-2024-10458 firefox: thunderbird: Permission leak via embed or object elements
- BZ - 2322429 - CVE-2024-10459 firefox: thunderbird: Use-after-free in layout with accessibility
- BZ - 2322433 - CVE-2024-10467 firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4
- BZ - 2322434 - CVE-2024-10465 firefox: thunderbird: Clipboard "paste" button persisted across tabs
- BZ - 2322438 - CVE-2024-10466 firefox: DOM push subscription message could hang Firefox
- BZ - 2322439 - CVE-2024-10463 firefox: thunderbird: Cross origin video frame leak
- BZ - 2322440 - CVE-2024-10462 firefox: thunderbird: Origin of permission prompt could be spoofed by long URL
- BZ - 2322444 - CVE-2024-10460 firefox: thunderbird: Confusing display of origin for external protocol handler prompt
CVEs
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
firefox-128.4.0-1.el8_2.src.rpm | SHA-256: 1d093fef04393b8c65ec2826b6b76b0ae876c22deeea6fcd2a6009488b7d75f6 |
x86_64 | |
firefox-128.4.0-1.el8_2.x86_64.rpm | SHA-256: f533a8d1839a5bb01e5fb02a4d89f7802d1af2eeb00847a41e5e4b94a7574791 |
firefox-debuginfo-128.4.0-1.el8_2.x86_64.rpm | SHA-256: a00246b9abd6ce655c0efdd763d2a8cfacb1bfdc9387be0a294fbe24a9bf3bb4 |
firefox-debugsource-128.4.0-1.el8_2.x86_64.rpm | SHA-256: ec8d651dcf5c0d80e7154aa7e5a75f4328cc6b43278679fb2dd7ddf8eb3e0135 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.