Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-25

Security Vulnerabilities fixed in Firefox 127

Announced
June 11, 2024
Impact
high
Products
Firefox
Fixed in
  • Firefox 127

#CVE-2024-5687: An incorrect principal could have been used when opening new tabs

Reporter
jackyzy823
Impact
high
Description

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec- headers, meaning there is the potential for incorrect security checks within the browser in addition to incorrect or misleading information sent to remote websites.
This bug only affects Firefox for Android. Other versions of Firefox are unaffected.*

References

#CVE-2024-5688: Use-after-free in JavaScript object transplant

Reporter
Lukas Bernhard
Impact
high
Description

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant.

References

#CVE-2024-5689: User confusion and possible phishing vector via Firefox Screenshots

Reporter
Fabian Fäßler
Impact
moderate
Description

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing.

References

#CVE-2024-5690: External protocol handlers leaked by timing attack

Reporter
Satoki Tsuji
Impact
moderate
Description

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system.

References

#CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to open a new window

Reporter
Luan Herrera
Impact
moderate
Description

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window.

References

#CVE-2024-5692: Bypass of file name restrictions during saving

Reporter
Raphael Shaniyazov and Axel Chong (@Haxatron)
Impact
moderate
Description

On Windows, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

References

#CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas

Reporter
Kirtikumar Anandrao Ramchandani
Impact
moderate
Description

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy.

References

#CVE-2024-5694: Use-after-free in JavaScript Strings

Reporter
Lukas Bernhard
Impact
moderate
Description

An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap.

References

#CVE-2024-5695: Memory Corruption using allocation using out-of-memory conditions

Reporter
Irvan Kurniawan
Impact
moderate
Description

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred.

References

#CVE-2024-5696: Memory Corruption in Text Fragments

Reporter
Irvan Kurniawan
Impact
moderate
Description

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash.

References

#CVE-2024-5697: Website was able to detect when Firefox was taking a screenshot of them

Reporter
Wil Clouser
Impact
low
Description

A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox.

References

#CVE-2024-5698: Data-list could have overlaid address bar

Reporter
Hafiizh
Impact
low
Description

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks.

References

#CVE-2024-5699: Cookie prefixes not treated as case-sensitive

Reporter
Konstantin Preißer
Impact
low
Description

In violation of spec, cookie prefixes such as __Secure were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix.

References

#CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12

Reporter
The Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2024-5701: Memory safety bugs fixed in Firefox 127

Reporter
Randell Jesup and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References