Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-40

Security Vulnerabilities fixed in Firefox ESR 128.2

Announced
September 3, 2024
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 128.2

#CVE-2024-8385: WASM type confusion involving ArrayTypes

Reporter
Seunghyun Lee
Impact
high
Description

A difference in the handling of StructFields and ArrayTypes in WASM could be used to trigger an exploitable type confusion vulnerability.

References

#CVE-2024-8381: Type confusion when looking up a property name in a "with" block

Reporter
Nils Bars
Impact
high
Description

A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the with environment.

References

#CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran

Reporter
Gregory Pappas
Impact
moderate
Description

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console.

References

#CVE-2024-8383: Firefox did not ask before openings news: links in an external application

Reporter
D7
Impact
moderate
Description

Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support. It did not ask before doing so for the Usenet-related schemes news: and snews:. Since most operating systems don't have a trusted newsreader installed by default, an unscrupulous program that the user downloaded could register itself as a handler. The website that served the application download could then launch that application at will.

References

#CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions

Reporter
the Mozilla Fuzzing Team
Impact
moderate
Description

The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes. This could have led to memory corruption.

References

#CVE-2024-8386: SelectElements could be shown over another site if popups are allowed

Reporter
Shaheen Fazim, Hafiizh
Impact
low
Description

If a site had been granted the permission to open popup windows, it could cause Select elements to appear on top of another site to perform a spoofing attack.

References

#CVE-2024-8387: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2

Reporter
the Mozilla Fuzzing Team, Yury Delendik
Impact
high
Description

Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References