Skip to content

Commit

Permalink
Advisories for Firefox 128, ESR 115.13
Browse files Browse the repository at this point in the history
* Advisories for Firefox 128, ESR 115.13
* Assign CVE ids
  • Loading branch information
mozfreddyb authored and rvandermeulen committed Jul 9, 2024
1 parent e94c134 commit 98a4049
Show file tree
Hide file tree
Showing 2 changed files with 188 additions and 0 deletions.
140 changes: 140 additions & 0 deletions announce/2024/mfsa2024-29.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,140 @@
## mfsa2024-29.yml
announced: July 9th, 2024
impact: high
fixed_in:
- Firefox 128
title: Security Vulnerabilities fixed in Firefox 128
advisories:
CVE-2024-6605:
title: Firefox Android missed activation delay to prevent tapjacking
impact: high
reporter: Shaheen Fazim
description: |
Firefox Android allowed immediate interaction with permission prompts. This could be used for tapjacking.
bugs:
- url: 1836786
CVE-2024-6606:
title: Out-of-bounds read in clipboard component
impact: high
reporter: dalmurino
description: |
Clipboard code failed to check the index on an array access. This could have lead to an out-of-bounds read.
bugs:
- url: 1902305
CVE-2024-6607:
title: Leaving pointerlock by pressing the escape key could be prevented
impact: moderate
reporter: Irvan Kurniawan
description: |
It was possible to prevent a user from exiting pointerlock when pressing
escape
and to overlay customValidity notifications from a <code>&lt;select&gt;</code> element over certain
permission prompts. This could be used to confuse a user into giving a site unintended permissions.
bugs:
- url: 1694513
CVE-2024-6608:
title: Cursor could be moved out of the viewport using pointerlock.
impact: moderate
reporter: Irvan Kurniawan
description: |
It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the Firefox window.
bugs:
- url: 1743329
CVE-2024-6609:
title: Memory corruption in NSS
impact: moderate
reporter: Irvan Kurniawan
description: |
When almost out-of-memory an elliptic curve key which was never allocated could have been freed again.
bugs:
- url: 1839258
CVE-2024-6610:
title: Form validation popups could block exiting full-screen mode
impact: moderate
reporter: Raphael
description: |
Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode.
bugs:
- url: 1883396
CVE-2024-6600:
title: Memory corruption in WebGL API
impact: moderate
reporter: pwn2car
description: |
Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS.
bugs:
- url: 1888340
CVE-2024-6601:
title: Race condition in permission assignment
impact: moderate
reporter: Andreas Farre
description: |
A race condition could lead to a cross-origin container obtaining permissions of the top-level origin.
bugs:
- url: 1890748
CVE-2024-6602:
title: Memory corruption in NSS
impact: moderate
reporter: Ronald Crane
description: |
A mismatch between allocator and deallocator could have lead to memory corruption.
bugs:
- url: 1895032
CVE-2024-6603:
title: Memory corruption in thread creation
impact: moderate
reporter: Irvan Kurniawan
description: |
In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.
bugs:
- url: 1895081
CVE-2024-6611:
title: Incorrect handling of SameSite cookies
impact: low
reporter: Pedro Bernardo
description: |
A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies.
bugs:
- url: 1844827
CVE-2024-6612:
title: CSP violation leakage when using devtools
impact: low
reporter: Aidan Stephenson & Yannik Marchand
description: |
CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened.
bugs:
- url: 1880374
CVE-2024-6613:
title: Incorrect listing of stack frames
impact: low
reporter: Nils Bars
description: |
The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.
bugs:
- url: 1900523
CVE-2024-6614:
title: Incorrect listing of stack frames
impact: low
reporter: Nils Bars
description: |
The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.
bugs:
- url: 1902983
CVE-2024-6604:
title: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
impact: high
reporter: Randell Jesup
description: |
Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1748105, 1837550, 1884266
desc: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
CVE-2024-6615:
title: Memory safety bugs fixed in Firefox 128
impact: high
reporter: the Mozilla Fuzzing Team
description: |
Memory safety bugs present in Firefox 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1892875, 1894428, 1898364
desc: Memory safety bugs fixed in Firefox 128
48 changes: 48 additions & 0 deletions announce/2024/mfsa2024-30.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,48 @@
## mfsa2024-30.yml
announced: July 9th, 2024
impact: moderate
fixed_in:
- Firefox ESR 115.13
title: Security Vulnerabilities fixed in Firefox ESR 115.13
advisories:
CVE-2024-6600:
title: Memory corruption in WebGL API
impact: moderate
reporter: pwn2car
description: |
Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS.
bugs:
- url: 1888340
CVE-2024-6601:
title: Race condition in permission assignment
impact: moderate
reporter: Andreas Farre
description: |
A race condition could lead to a cross-origin container obtaining permissions of the top-level origin.
bugs:
- url: 1890748
CVE-2024-6602:
title: Memory corruption in NSS
impact: moderate
reporter: Ronald Crane
description: |
A mismatch between allocator and deallocator could have lead to memory corruption.
bugs:
- url: 1895032
CVE-2024-6603:
title: Memory corruption in thread creation
impact: moderate
reporter: Irvan Kurniawan
description: |
In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.
bugs:
- url: 1895081
CVE-2024-6604:
title: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
impact: high
reporter: Randell Jesup
description: |
Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1748105, 1837550, 1884266
desc: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13

0 comments on commit 98a4049

Please sign in to comment.