Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2876-1
HistoryAug 13, 2024 - 10:01 a.m.

Security update for MozillaFirefox

2024-08-1310:01:46
Google
osv.dev
mozillafirefox
security update
11 vulnerabilities

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 128.1.0 ESR (MFSA 2024-35, bsc#1228648)

  • CVE-2024-7518: Fullscreen notification dialog can be obscured by document
  • CVE-2024-7519: Out of bounds memory access in graphics shared memory handling
  • CVE-2024-7520: Type confusion in WebAssembly
  • CVE-2024-7521: Incomplete WebAssembly exception handing
  • CVE-2024-7522: Out of bounds read in editor component
  • CVE-2024-7524: CSP strict-dynamic bypass using web-compatibility shims
  • CVE-2024-7525: Missing permission check when creating a StreamFilter
  • CVE-2024-7526: Uninitialized memory used by WebGL
  • CVE-2024-7527: Use-after-free in JavaScript garbage collection
  • CVE-2024-7528: Use-after-free in IndexedDB
  • CVE-2024-7529: Document content could partially obscure security prompts
  • CVE-2024-7531: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low