Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-01

Security Vulnerabilities fixed in Firefox 122

Announced
January 23, 2024
Impact
high
Products
Firefox
Fixed in
  • Firefox 122

#CVE-2024-0741: Out of bounds write in ANGLE

Reporter
Renan Rios
Impact
high
Description

An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.

References

#CVE-2024-0742: Failure to update user input timestamp

Reporter
Andrew McCreight
Impact
high
Description

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load.

References

#CVE-2024-0743: Crash in NSS TLS method

Reporter
John Schanck
Impact
high
Description

An unchecked return value in TLS handshake code could have caused a potentially exploitable crash.

References

#CVE-2024-0744: Wild pointer dereference in JavaScript

Reporter
Lukas Bernhard
Impact
high
Description

In some circumstances, JIT compiled code could have dereferenced a wild pointer value. This could have led to an exploitable crash.

References

#CVE-2024-0745: Stack buffer overflow in WebAudio

Reporter
Yangkang of 360 ATA Team
Impact
high
Description

The WebAudio OscillatorNode object was susceptible to a stack buffer overflow. This could have led to a potentially exploitable crash.

References

#CVE-2024-0746: Crash when listing printers on Linux

Reporter
Cornel Ionce
Impact
moderate
Description

A Linux user opening the print preview dialog could have caused the browser to crash.

References

#CVE-2024-0747: Bypass of Content Security Policy when directive unsafe-inline was set

Reporter
Seongil Wi
Impact
moderate
Description

When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy.

References

#CVE-2024-0748: Compromised content process could modify document URI

Reporter
Young Min Kim
Impact
moderate
Description

A compromised content process could have updated the document URI. This could have allowed an attacker to set an arbitrary URI in the address bar or history.

References

#CVE-2024-0749: Phishing site popup could show local origin in address bar

Reporter
Kestrel
Impact
moderate
Description

A phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar.

References

#CVE-2024-0750: Potential permissions request bypass via clickjacking

Reporter
Hafiizh
Impact
moderate
Description

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.

References

#CVE-2024-0751: Privilege escalation through devtools

Reporter
Rob Wu
Impact
moderate
Description

A malicious devtools extension could have been used to escalate privileges.

References

#CVE-2024-0752: Use-after-free could occur when applying update on macOS

Reporter
Nika Layzell
Impact
moderate
Description

A use-after-free crash could have occurred on macOS if a Firefox update were being applied on a very busy system. This could have resulted in an exploitable crash.

References

#CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain

Reporter
Hanno Böck
Impact
moderate
Description

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain.

References

#CVE-2024-0754: Crash when using some WASM files in devtools

Reporter
Christian Holler
Impact
moderate
Description

Some WASM source files could have caused a crash when loaded in devtools.

References

#CVE-2024-0755: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7

Reporter
Daniel Holbert, Andrew Osmond, and the Mozilla Fuzzing Team
Impact
moderate
Description

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References