Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-34

Security Vulnerabilities fixed in Firefox ESR 115.14

Announced
August 6, 2024
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 115.14

#CVE-2024-7519: Out of bounds memory access in graphics shared memory handling

Reporter
dalmurino
Impact
high
Description

Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.

References

#CVE-2024-7521: Incomplete WebAssembly exception handing

Reporter
Nils Bars
Impact
high
Description

Incomplete WebAssembly exception handing could have led to a use-after-free.

References

#CVE-2024-7522: Out of bounds read in editor component

Reporter
Irvan Kurniawan
Impact
high
Description

Editor code failed to check an attribute value. This could have led to an out-of-bounds read.

References

#CVE-2024-7524: CSP strict-dynamic bypass using web-compatibility shims

Reporter
Masato Kinugawa
Impact
high
Description

Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in "strict-dynamic" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.

References

#CVE-2024-7525: Missing permission check when creating a StreamFilter

Reporter
Rob Wu
Impact
high
Description

It was possible for a web extension with minimal permissions to create a StreamFilter which could be used to read and modify the response body of requests on any site.

References

#CVE-2024-7526: Uninitialized memory used by WebGL

Reporter
s48gs.w
Impact
high
Description

ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.

References

#CVE-2024-7527: Use-after-free in JavaScript garbage collection

Reporter
Norisz Fay
Impact
high
Description

Unexpected marking work at the start of sweeping could have led to a use-after-free.

References

#CVE-2024-7529: Document content could partially obscure security prompts

Reporter
Hafiizh
Impact
moderate
Description

The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.

References

#CVE-2024-7531: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

Reporter
Lars Eggert
Impact
low
Description

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change.

References