Search for vulnerabilities
Vulnerability details: VCID-tqxy-hk9h-aaag
Vulnerability ID VCID-tqxy-hk9h-aaag
Aliases CVE-2024-2608
Summary `AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-2608.json
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2024-2608
cvssv3.1 8.4 https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
cvssv3.1 8.4 https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.4 https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
cvssv3.1 8.4 https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-12
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-13
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-14
cvssv3.1 8.4 https://www.mozilla.org/security/advisories/mfsa2024-12/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-12/
cvssv3.1 8.4 https://www.mozilla.org/security/advisories/mfsa2024-13/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-13/
cvssv3.1 8.4 https://www.mozilla.org/security/advisories/mfsa2024-14/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-14/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-2608.json
https://api.first.org/data/v1/epss?cve=CVE-2024-2608
https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2616
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
https://www.mozilla.org/security/advisories/mfsa2024-12/
https://www.mozilla.org/security/advisories/mfsa2024-13/
https://www.mozilla.org/security/advisories/mfsa2024-14/
2270661 https://bugzilla.redhat.com/show_bug.cgi?id=2270661
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2024-2608 https://nvd.nist.gov/vuln/detail/CVE-2024-2608
mfsa2024-12 https://www.mozilla.org/en-US/security/advisories/mfsa2024-12
mfsa2024-13 https://www.mozilla.org/en-US/security/advisories/mfsa2024-13
mfsa2024-14 https://www.mozilla.org/en-US/security/advisories/mfsa2024-14
RHSA-2024:1483 https://access.redhat.com/errata/RHSA-2024:1483
RHSA-2024:1484 https://access.redhat.com/errata/RHSA-2024:1484
RHSA-2024:1485 https://access.redhat.com/errata/RHSA-2024:1485
RHSA-2024:1486 https://access.redhat.com/errata/RHSA-2024:1486
RHSA-2024:1487 https://access.redhat.com/errata/RHSA-2024:1487
RHSA-2024:1488 https://access.redhat.com/errata/RHSA-2024:1488
RHSA-2024:1489 https://access.redhat.com/errata/RHSA-2024:1489
RHSA-2024:1490 https://access.redhat.com/errata/RHSA-2024:1490
RHSA-2024:1491 https://access.redhat.com/errata/RHSA-2024:1491
RHSA-2024:1492 https://access.redhat.com/errata/RHSA-2024:1492
RHSA-2024:1493 https://access.redhat.com/errata/RHSA-2024:1493
RHSA-2024:1494 https://access.redhat.com/errata/RHSA-2024:1494
RHSA-2024:1495 https://access.redhat.com/errata/RHSA-2024:1495
RHSA-2024:1496 https://access.redhat.com/errata/RHSA-2024:1496
RHSA-2024:1497 https://access.redhat.com/errata/RHSA-2024:1497
RHSA-2024:1498 https://access.redhat.com/errata/RHSA-2024:1498
RHSA-2024:1499 https://access.redhat.com/errata/RHSA-2024:1499
RHSA-2024:1500 https://access.redhat.com/errata/RHSA-2024:1500
USN-6703-1 https://usn.ubuntu.com/6703-1/
USN-6717-1 https://usn.ubuntu.com/6717-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-2608.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1880692

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1880692
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-12/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-12/
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-13/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-13/
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-14/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-03-20T14:26:34Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-14/
Exploit Prediction Scoring System (EPSS)
Percentile 0.08453
EPSS Score 0.00034
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:52.471711+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-2608 34.0.0rc4