Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 936214 (CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604, MFSA2024-29, MFSA2024-30, MFSA2024-31) - [Tracker] Mozilla Foundation Security Advisory for July 9/15, 2024
Summary: [Tracker] Mozilla Foundation Security Advisory for July 9/15, 2024
Status: CONFIRMED
Alias: CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604, MFSA2024-29, MFSA2024-30, MFSA2024-31
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard:
Keywords: Tracker
Depends on: CVE-2024-6606, CVE-2024-6607, CVE-2024-6608, CVE-2024-6609, CVE-2024-6610, CVE-2024-6611, CVE-2024-6612, CVE-2024-6613, CVE-2024-6614, CVE-2024-6615 936216 936217
Blocks:
  Show dependency tree
 
Reported: 2024-07-17 12:47 UTC by Christopher Fore
Modified: 2024-07-17 12:51 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christopher Fore 2024-07-17 12:47:48 UTC
The following CVEs affect all four Mozilla products in-tree (Firefox, Firefox ESR, Thunderbird, and Spidermonkey):


CVE-2024-6601:

A race condition could lead to a cross-origin container obtaining permissions of the top-level origin.


CVE-2024-6602:

A mismatch between allocator and deallocator could have lead to memory corruption.


CVE-2024-6603:

In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.


CVE-2024-6604:

Memory safety bugs present in Firefox 127, Firefox ESR 115.12, Thunderbird 127, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.



Please refer to the blocking bugs for the package-specific CVEs.

Firefox 128: https://www.mozilla.org/en-US/security/advisories/mfsa2024-29/
Firefox 115.13: https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/
Thunderbird 115.13: https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/