CVE Vulnerabilities

CVE-2024-0743

Unchecked Return Value

Published: Jan 23, 2024 | Modified: Mar 25, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
7.5 IMPORTANT
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

An unchecked return value in TLS handshake code could have caused a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.9, and Thunderbird < 115.9.

Weakness

The product does not check the return value from a method or function, which can prevent it from detecting unexpected states and conditions.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 122.0 (excluding)
Red Hat Enterprise Linux 7 RedHat firefox-0:115.9.1-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:115.9.0-1.el7_9 *
Red Hat Enterprise Linux 8 RedHat firefox-0:115.9.1-1.el8_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:115.9.0-1.el8_9 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat firefox-0:115.9.1-1.el8_2 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat thunderbird-0:115.9.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat firefox-0:115.9.1-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat thunderbird-0:115.9.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat firefox-0:115.9.1-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat thunderbird-0:115.9.0-1.el8_2 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat firefox-0:115.9.1-1.el8_4 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat thunderbird-0:115.9.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat firefox-0:115.9.1-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat thunderbird-0:115.9.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat firefox-0:115.9.1-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat thunderbird-0:115.9.0-1.el8_4 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat firefox-0:115.9.1-1.el8_6 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat thunderbird-0:115.9.0-1.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat firefox-0:115.9.1-1.el8_8 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat thunderbird-0:115.9.0-1.el8_8 *
Red Hat Enterprise Linux 9 RedHat firefox-0:115.9.1-1.el9_3 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:115.9.0-1.el9_3 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat firefox-0:115.9.1-1.el9_0 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat thunderbird-0:115.9.0-1.el9_0 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat firefox-0:115.9.1-1.el9_2 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat thunderbird-0:115.9.0-1.el9_2 *
Firefox Ubuntu bionic *
Firefox Ubuntu focal *
Firefox Ubuntu lunar *
Firefox Ubuntu trusty *
Firefox Ubuntu xenial *
Mozjs102 Ubuntu lunar *
Mozjs102 Ubuntu mantic *
Mozjs38 Ubuntu bionic *
Mozjs52 Ubuntu bionic *
Mozjs78 Ubuntu lunar *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu xenial *

Potential Mitigations

References