Search for vulnerabilities
Vulnerability details: VCID-zj19-yx6e-aaaj
Vulnerability ID VCID-zj19-yx6e-aaaj
Aliases CVE-2024-7519
Summary Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.
Status Published
Exploitability 0.5
Weighted Severity 8.6
Risk 4.3
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7519.json
cvssv3 9.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7519.json
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00324 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00324 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00348 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
epss 0.01118 https://api.first.org/data/v1/epss?cve=CVE-2024-7519
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2024-7519
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2024-7519
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-33
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-34
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-37
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-38
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7519.json
https://api.first.org/data/v1/epss?cve=CVE-2024-7519
https://bugzilla.mozilla.org/show_bug.cgi?id=1902307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7531
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2024-33/
https://www.mozilla.org/security/advisories/mfsa2024-34/
https://www.mozilla.org/security/advisories/mfsa2024-35/
https://www.mozilla.org/security/advisories/mfsa2024-37/
https://www.mozilla.org/security/advisories/mfsa2024-38/
2303136 https://bugzilla.redhat.com/show_bug.cgi?id=2303136
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:128.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:128.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:128.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:128.0.1:*:*:*:*:*:*:*
CVE-2024-7519 https://nvd.nist.gov/vuln/detail/CVE-2024-7519
GLSA-202412-04 https://security.gentoo.org/glsa/202412-04
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202412-13 https://security.gentoo.org/glsa/202412-13
mfsa2024-33 https://www.mozilla.org/en-US/security/advisories/mfsa2024-33
mfsa2024-34 https://www.mozilla.org/en-US/security/advisories/mfsa2024-34
mfsa2024-35 https://www.mozilla.org/en-US/security/advisories/mfsa2024-35
mfsa2024-37 https://www.mozilla.org/en-US/security/advisories/mfsa2024-37
mfsa2024-38 https://www.mozilla.org/en-US/security/advisories/mfsa2024-38
RHSA-2024:5322 https://access.redhat.com/errata/RHSA-2024:5322
RHSA-2024:5323 https://access.redhat.com/errata/RHSA-2024:5323
RHSA-2024:5324 https://access.redhat.com/errata/RHSA-2024:5324
RHSA-2024:5325 https://access.redhat.com/errata/RHSA-2024:5325
RHSA-2024:5326 https://access.redhat.com/errata/RHSA-2024:5326
RHSA-2024:5327 https://access.redhat.com/errata/RHSA-2024:5327
RHSA-2024:5328 https://access.redhat.com/errata/RHSA-2024:5328
RHSA-2024:5329 https://access.redhat.com/errata/RHSA-2024:5329
RHSA-2024:5391 https://access.redhat.com/errata/RHSA-2024:5391
RHSA-2024:5392 https://access.redhat.com/errata/RHSA-2024:5392
RHSA-2024:5393 https://access.redhat.com/errata/RHSA-2024:5393
RHSA-2024:5394 https://access.redhat.com/errata/RHSA-2024:5394
RHSA-2024:5395 https://access.redhat.com/errata/RHSA-2024:5395
RHSA-2024:5396 https://access.redhat.com/errata/RHSA-2024:5396
RHSA-2024:5402 https://access.redhat.com/errata/RHSA-2024:5402
RHSA-2024:5527 https://access.redhat.com/errata/RHSA-2024:5527
RHSA-2024:5528 https://access.redhat.com/errata/RHSA-2024:5528
USN-6966-1 https://usn.ubuntu.com/6966-1/
USN-6995-1 https://usn.ubuntu.com/6995-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7519.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7519.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7519
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7519
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35271
EPSS Score 0.00079
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-08-06T17:27:22.023522+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-33.yml 34.0.0rc4