CVE Vulnerabilities

CVE-2024-6604

Published: Jul 09, 2024 | Modified: Jul 16, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
7.5 IMPORTANT
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.

Affected Software

Name Vendor Start Version End Version
Red Hat Enterprise Linux 7 Extended Lifecycle Support RedHat firefox-0:115.13.0-3.el7_9 *
Red Hat Enterprise Linux 8 RedHat firefox-0:115.13.0-3.el8_10 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:115.13.0-3.el8_10 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat firefox-0:115.13.0-3.el8_2 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat thunderbird-0:115.13.0-3.el8_2 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat firefox-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat thunderbird-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat firefox-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat thunderbird-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat firefox-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat thunderbird-0:115.13.0-3.el8_4 *
Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support RedHat firefox-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support RedHat thunderbird-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.6 Telecommunications Update Service RedHat firefox-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.6 Telecommunications Update Service RedHat thunderbird-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions RedHat firefox-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions RedHat thunderbird-0:115.13.0-3.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat firefox-0:115.13.0-3.el8_8 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat thunderbird-0:115.13.0-3.el8_8 *
Red Hat Enterprise Linux 9 RedHat firefox-0:115.13.0-3.el9_4 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:115.13.0-3.el9_4 *
Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions RedHat firefox-0:115.13.0-3.el9_0 *
Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions RedHat thunderbird-0:115.13.0-3.el9_0 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat thunderbird-0:115.13.0-3.el9_2 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat firefox-0:115.13.0-3.el9_2 *
Firefox Ubuntu focal *
Mozjs102 Ubuntu devel *
Mozjs102 Ubuntu esm-apps/noble *
Mozjs102 Ubuntu jammy *
Mozjs102 Ubuntu mantic *
Mozjs102 Ubuntu noble *
Mozjs102 Ubuntu upstream *
Mozjs38 Ubuntu esm-apps/bionic *
Mozjs38 Ubuntu upstream *
Mozjs52 Ubuntu esm-apps/focal *
Mozjs52 Ubuntu esm-infra/bionic *
Mozjs52 Ubuntu focal *
Mozjs52 Ubuntu upstream *
Mozjs68 Ubuntu focal *
Mozjs68 Ubuntu upstream *
Mozjs78 Ubuntu esm-apps/jammy *
Mozjs78 Ubuntu jammy *
Mozjs78 Ubuntu upstream *
Mozjs91 Ubuntu jammy *
Mozjs91 Ubuntu upstream *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu mantic *

References