Show plain JSON{"acknowledgement": "Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter.", "affected_release": [{"advisory": "RHBA-2024:6680", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nss-0:3.101.0-7.el8_8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:4717", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "thunderbird-0:115.13.0-3.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-07-23T00:00:00Z"}, {"advisory": "RHSA-2024:6839", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:128.2.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-09-19T00:00:00Z"}, {"advisory": "RHSA-2024:4671", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "thunderbird-0:115.13.0-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-07-22T00:00:00Z"}, {"advisory": "RHSA-2024:4671", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "thunderbird-0:115.13.0-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-07-22T00:00:00Z"}, {"advisory": "RHSA-2024:4671", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "thunderbird-0:115.13.0-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-07-22T00:00:00Z"}, {"advisory": "RHSA-2024:4894", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "thunderbird-0:115.13.0-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-07-29T00:00:00Z"}, {"advisory": "RHSA-2024:4894", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "thunderbird-0:115.13.0-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-07-29T00:00:00Z"}, {"advisory": "RHSA-2024:4894", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "thunderbird-0:115.13.0-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-07-29T00:00:00Z"}, {"advisory": "RHBA-2024:6680", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "nss-0:3.101.0-7.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:4718", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "thunderbird-0:115.13.0-3.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-07-23T00:00:00Z"}, {"advisory": "RHBA-2024:6679", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "nss-0:3.101.0-7.el9_2", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:4625", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "thunderbird-0:115.13.0-3.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-07-18T00:00:00Z"}, {"advisory": "RHBA-2024:6679", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "nss-0:3.101.0-7.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:4670", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "thunderbird-0:115.13.0-3.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-07-22T00:00:00Z"}], "bugzilla": {"description": "Mozilla: Memory corruption in NSS", "id": "2296637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296637"}, "csaw": false, "cvss3": {"cvss3_base_score": "6.1", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "status": "verified"}, "cwe": "CWE-119", "details": ["A mismatch between allocator and deallocator could have led to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.", "The Mozilla Foundation Security Advisory describes this flaw as:\nA mismatch between allocator and deallocator could have lead to memory corruption."], "name": "CVE-2024-6602", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-07-09T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-6602\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-6602\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6602\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6602"], "statement": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.\nFirefox and Thunderbird in Red Hat Enterprise Linux 8.8 and later are not affected by this vulnerability, as they use the system NSS library. Firefox and Thunderbird in earlier Red Hat Enterprise Linux 8 extended life streams were affected, and should be updated to fixed versions as they become available.", "threat_severity": "Moderate"}