Search for vulnerabilities
Vulnerability details: VCID-k7jh-tt7t-aaag
Vulnerability ID VCID-k7jh-tt7t-aaag
Aliases CVE-2024-6603
Summary In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6603.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
epss 0.00772 https://api.first.org/data/v1/epss?cve=CVE-2024-6603
cvssv3.1 5.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-29
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-30
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-31
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-32
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6603.json
https://api.first.org/data/v1/epss?cve=CVE-2024-6603
https://bugzilla.mozilla.org/show_bug.cgi?id=1895081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7652
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2024-29/
https://www.mozilla.org/security/advisories/mfsa2024-30/
https://www.mozilla.org/security/advisories/mfsa2024-31/
https://www.mozilla.org/security/advisories/mfsa2024-32/
2296638 https://bugzilla.redhat.com/show_bug.cgi?id=2296638
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2024-6603 https://nvd.nist.gov/vuln/detail/CVE-2024-6603
GLSA-202412-04 https://security.gentoo.org/glsa/202412-04
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202412-13 https://security.gentoo.org/glsa/202412-13
mfsa2024-29 https://www.mozilla.org/en-US/security/advisories/mfsa2024-29
mfsa2024-30 https://www.mozilla.org/en-US/security/advisories/mfsa2024-30
mfsa2024-31 https://www.mozilla.org/en-US/security/advisories/mfsa2024-31
mfsa2024-32 https://www.mozilla.org/en-US/security/advisories/mfsa2024-32
RHSA-2024:4500 https://access.redhat.com/errata/RHSA-2024:4500
RHSA-2024:4501 https://access.redhat.com/errata/RHSA-2024:4501
RHSA-2024:4508 https://access.redhat.com/errata/RHSA-2024:4508
RHSA-2024:4517 https://access.redhat.com/errata/RHSA-2024:4517
RHSA-2024:4586 https://access.redhat.com/errata/RHSA-2024:4586
RHSA-2024:4590 https://access.redhat.com/errata/RHSA-2024:4590
RHSA-2024:4610 https://access.redhat.com/errata/RHSA-2024:4610
RHSA-2024:4624 https://access.redhat.com/errata/RHSA-2024:4624
RHSA-2024:4625 https://access.redhat.com/errata/RHSA-2024:4625
RHSA-2024:4634 https://access.redhat.com/errata/RHSA-2024:4634
RHSA-2024:4635 https://access.redhat.com/errata/RHSA-2024:4635
RHSA-2024:4670 https://access.redhat.com/errata/RHSA-2024:4670
RHSA-2024:4671 https://access.redhat.com/errata/RHSA-2024:4671
RHSA-2024:4673 https://access.redhat.com/errata/RHSA-2024:4673
RHSA-2024:4717 https://access.redhat.com/errata/RHSA-2024:4717
RHSA-2024:4718 https://access.redhat.com/errata/RHSA-2024:4718
RHSA-2024:4894 https://access.redhat.com/errata/RHSA-2024:4894
USN-6890-1 https://usn.ubuntu.com/6890-1/
USN-6903-1 https://usn.ubuntu.com/6903-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6603.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-09T16:41:49.767981+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-29.yml 34.0.0rc4