Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-47

Security Vulnerabilities fixed in Firefox ESR 128.3

Announced
October 1, 2024
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 128.3

#CVE-2024-9392: Compromised content process can bypass site isolation

Reporter
Jan Drescher and David Klein from IAS, TU Braunschweig
Impact
high
Description

A compromised content process could have allowed for the arbitrary loading of cross-origin pages.

References

#CVE-2024-9393: Cross-origin access to PDF contents through multipart responses

Reporter
Masato Kinugawa
Impact
high
Description

An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.

References

#CVE-2024-9394: Cross-origin access to JSON contents through multipart responses

Reporter
Masato Kinugawa
Impact
high
Description

An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.

References

#CVE-2024-8900: Clipboard write permission bypass

Reporter
Om Apip
Impact
moderate
Description

An attacker could write data to the user's clipboard, bypassing the user prompt, during a certain sequence of navigational events.

References

#CVE-2024-9396: Potential memory corruption may occur when cloning certain objects

Reporter
Nils Bars
Impact
moderate
Description

It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption.

References

#CVE-2024-9397: Potential directory upload bypass via clickjacking

Reporter
Shaheen Fazim
Impact
moderate
Description

A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.

References

#CVE-2024-9398: External protocol handlers could be enumerated via popups

Reporter
Satoki Tsuji
Impact
low
Description

By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.

References

#CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service

Reporter
Marten Richter
Impact
low
Description

A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition.

References

#CVE-2024-9400: Potential memory corruption during JIT compilation

Reporter
Gary Kwong
Impact
low
Description

A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation.

References

#CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3

Reporter
Andrew Osmond, Sebastian Hengst, Andrew McCreight
Impact
high
Description

Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3

Reporter
Andrew Osmond, Andrew McCreight, Sebastian Hengst, Yury Delendik, the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References