Lucene search

K
mozillaMozilla FoundationMFSA2024-33
HistoryAug 06, 2024 - 12:00 a.m.

Security Vulnerabilities fixed in Firefox 129 — Mozilla

2024-08-0600:00:00
Mozilla Foundation
www.mozilla.org
8
spoofing
memory corruption
code execution
xss
webassembly
android
tracking protection
content security policy
streamfilter
angle
indexeddb
garbage collection
chacha20-poly1305
network observer

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

39.6%

Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.
A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.
Incomplete WebAssembly exception handing could have led to a use-after-free.
Editor code failed to check an attribute value. This could have led to an out-of-bounds read.
A select option could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This issue only affects Android versions of Firefox.
Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in “strict-dynamic” mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.
It was possible for a web extension with minimal permissions to create a StreamFilter which could be used to read and modify the response body of requests on any site.
ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.
Unexpected marking work at the start of sweeping could have led to a use-after-free.
Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free.
An attacker could write data to the user’s clipboard, bypassing the user prompt, during a certain sequence of navigational events.
The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.
Incorrect garbage collection interaction could have led to a use-after-free.
Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change.

Affected configurations

Vulners
Node
mozillafirefoxRange<129
VendorProductVersionCPE
mozillafirefox*cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

39.6%