Search for vulnerabilities
Vulnerability details: VCID-zndk-ftx4-aaaa
Vulnerability ID VCID-zndk-ftx4-aaaa
Aliases CVE-2024-1553
Summary Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-1553.json
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.00407 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.01742 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
epss 0.04434 https://api.first.org/data/v1/epss?cve=CVE-2024-1553
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-05
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-06
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-07
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-1553.json
https://api.first.org/data/v1/epss?cve=CVE-2024-1553
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855686%2C1867982%2C1871498%2C1872296%2C1873521%2C1873577%2C1873597%2C1873866%2C1874080%2C1874740%2C1875795%2C1875906%2C1876425%2C1878211%2C1878286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1553
https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html
https://www.mozilla.org/security/advisories/mfsa2024-05/
https://www.mozilla.org/security/advisories/mfsa2024-06/
https://www.mozilla.org/security/advisories/mfsa2024-07/
2265356 https://bugzilla.redhat.com/show_bug.cgi?id=2265356
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2024-1553 https://nvd.nist.gov/vuln/detail/CVE-2024-1553
GLSA-202405-15 https://security.gentoo.org/glsa/202405-15
GLSA-202405-32 https://security.gentoo.org/glsa/202405-32
mfsa2024-05 https://www.mozilla.org/en-US/security/advisories/mfsa2024-05
mfsa2024-06 https://www.mozilla.org/en-US/security/advisories/mfsa2024-06
mfsa2024-07 https://www.mozilla.org/en-US/security/advisories/mfsa2024-07
RHSA-2024:0952 https://access.redhat.com/errata/RHSA-2024:0952
RHSA-2024:0955 https://access.redhat.com/errata/RHSA-2024:0955
RHSA-2024:0957 https://access.redhat.com/errata/RHSA-2024:0957
RHSA-2024:0958 https://access.redhat.com/errata/RHSA-2024:0958
RHSA-2024:0959 https://access.redhat.com/errata/RHSA-2024:0959
RHSA-2024:0960 https://access.redhat.com/errata/RHSA-2024:0960
RHSA-2024:0961 https://access.redhat.com/errata/RHSA-2024:0961
RHSA-2024:0962 https://access.redhat.com/errata/RHSA-2024:0962
RHSA-2024:0963 https://access.redhat.com/errata/RHSA-2024:0963
RHSA-2024:0964 https://access.redhat.com/errata/RHSA-2024:0964
RHSA-2024:0968 https://access.redhat.com/errata/RHSA-2024:0968
RHSA-2024:0969 https://access.redhat.com/errata/RHSA-2024:0969
RHSA-2024:0970 https://access.redhat.com/errata/RHSA-2024:0970
RHSA-2024:0971 https://access.redhat.com/errata/RHSA-2024:0971
RHSA-2024:0972 https://access.redhat.com/errata/RHSA-2024:0972
RHSA-2024:0976 https://access.redhat.com/errata/RHSA-2024:0976
RHSA-2024:0983 https://access.redhat.com/errata/RHSA-2024:0983
RHSA-2024:0984 https://access.redhat.com/errata/RHSA-2024:0984
USN-6649-1 https://usn.ubuntu.com/6649-1/
USN-6669-1 https://usn.ubuntu.com/6669-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-1553.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.11214
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:05.245972+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-1553 34.0.0rc4