Lucene search

K
mozillaMozilla FoundationMFSA2024-18
HistoryApr 16, 2024 - 12:00 a.m.

Security Vulnerabilities fixed in Firefox 125 — Mozilla

2024-04-1600:00:00
Mozilla Foundation
www.mozilla.org
55
mozilla
firefox
vulnerabilities
security
jit optimizations
use-after-free
out-of-bounds-reads
wasm execution
integer-overflows
memory safety
http/2
memory corruption
arbitrary code
thunderbird
executable file warning
opentype font
alignedbuffer
http/2 continuation frames
markstack
.xrm-ms files

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

GetBoundName could return the wrong version of an object when JIT optimizations were applied.
Memory corruption in the networking stack could have led to a potentially exploitable crash.
A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started.
In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads.
In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads.
A use-after-free could occur during WASM execution if garbage collection ran during the creation of an array.
The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection.
It was possible to mutate a JavaScript object so that the JIT could crash while tracing it.
On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font.
An out-of-memory condition during object initialization could result in an empty shape list. If the JIT subsequently traced the object it would crash.
If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free.
The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment.
The executable file warning was not presented when downloading .xrm-ms files. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.
There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser.
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code.
Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Affected configurations

Vulners
Node
mozillafirefoxRange<125
CPENameOperatorVersion
firefoxlt125