CVE Vulnerabilities

CVE-2024-0755

Published: Jan 23, 2024 | Modified: Feb 02, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
8.8 MODERATE
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 122.0 (excluding)
Firefox_esr Mozilla * 115.7 (excluding)
Thunderbird Mozilla * 115.7 (excluding)
Firefox Ubuntu bionic *
Firefox Ubuntu focal *
Firefox Ubuntu lunar *
Firefox Ubuntu trusty *
Firefox Ubuntu xenial *
Mozjs102 Ubuntu lunar *
Mozjs102 Ubuntu mantic *
Mozjs38 Ubuntu bionic *
Mozjs52 Ubuntu bionic *
Mozjs78 Ubuntu lunar *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *
Red Hat Enterprise Linux 7 RedHat firefox-0:115.7.0-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:115.7.0-1.el7_9 *
Red Hat Enterprise Linux 8 RedHat firefox-0:115.7.0-1.el8_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:115.7.0-1.el8_9 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat firefox-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat thunderbird-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat firefox-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat thunderbird-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat firefox-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat thunderbird-0:115.7.0-1.el8_2 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat firefox-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat thunderbird-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat firefox-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat thunderbird-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat firefox-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat thunderbird-0:115.7.0-1.el8_4 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat firefox-0:115.7.0-1.el8_6 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat thunderbird-0:115.7.0-1.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat firefox-0:115.7.0-1.el8_8 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat thunderbird-0:115.7.0-1.el8_8 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:115.7.0-1.el9_3 *
Red Hat Enterprise Linux 9 RedHat firefox-0:115.7.0-1.el9_3 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat firefox-0:115.7.0-1.el9_0 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat thunderbird-0:115.7.0-1.el9_0 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat firefox-0:115.7.0-1.el9_2 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat thunderbird-0:115.7.0-1.el9_2 *

References