An update for firefox is now available for openEuler-24.03-LTS
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2024-1976
Final
1.0
1.0
2024-08-16
Initial
2024-08-16
2024-08-16
openEuler SA Tool V1.0
2024-08-16
firefox security update
An update for firefox is now available for openEuler-24.03-LTS
Mozilla Firefox is a standalone web browser, designed for standards compliance and performance. Its functionality can be enhanced via a plethora of extensions.
Security Fix(es):
By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.(CVE-2024-5690)
Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird < 115.12.(CVE-2024-5702)
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7519)
Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7521)
Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7522)
It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7525)
ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7526)
Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7527)
The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.(CVE-2024-7529)
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.(CVE-2024-7531)
An update for firefox is now available for openEuler-24.03-LTS.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Critical
firefox
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-5690
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-5702
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7519
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7521
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7522
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7525
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7526
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7527
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7529
https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-7531
https://nvd.nist.gov/vuln/detail/CVE-2024-5690
https://nvd.nist.gov/vuln/detail/CVE-2024-5702
https://nvd.nist.gov/vuln/detail/CVE-2024-7519
https://nvd.nist.gov/vuln/detail/CVE-2024-7521
https://nvd.nist.gov/vuln/detail/CVE-2024-7522
https://nvd.nist.gov/vuln/detail/CVE-2024-7525
https://nvd.nist.gov/vuln/detail/CVE-2024-7526
https://nvd.nist.gov/vuln/detail/CVE-2024-7527
https://nvd.nist.gov/vuln/detail/CVE-2024-7529
https://nvd.nist.gov/vuln/detail/CVE-2024-7531
openEuler-24.03-LTS
firefox-115.14.0-1.oe2403.aarch64.rpm
firefox-debuginfo-115.14.0-1.oe2403.aarch64.rpm
firefox-debugsource-115.14.0-1.oe2403.aarch64.rpm
firefox-115.14.0-1.oe2403.src.rpm
firefox-115.14.0-1.oe2403.x86_64.rpm
firefox-debuginfo-115.14.0-1.oe2403.x86_64.rpm
firefox-debugsource-115.14.0-1.oe2403.x86_64.rpm
By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
2024-08-16
CVE-2024-5690
openEuler-24.03-LTS
Medium
6.1
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird < 115.12.
2024-08-16
CVE-2024-5702
openEuler-24.03-LTS
None
7.5
AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7519
openEuler-24.03-LTS
High
8.8
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7521
openEuler-24.03-LTS
Critical
9.8
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7522
openEuler-24.03-LTS
Critical
9.1
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7525
openEuler-24.03-LTS
Critical
9.1
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7526
openEuler-24.03-LTS
High
7.5
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7527
openEuler-24.03-LTS
High
8.8
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
2024-08-16
CVE-2024-7529
openEuler-24.03-LTS
High
8.1
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
2024-08-16
CVE-2024-7531
openEuler-24.03-LTS
None
4.2
AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L
firefox security update
2024-08-16
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1976