Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-13

Security Vulnerabilities fixed in Firefox ESR 115.9

Announced
March 19, 2024
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 115.9

#CVE-2024-0743: Crash in NSS TLS method

Reporter
John Schanck
Impact
high
Description

An unchecked return value in TLS handshake code could have caused a potentially exploitable crash.

References

#CVE-2024-2605: Windows Error Reporter could be used as a Sandbox escape vector

Reporter
goodbyeselene
Impact
high
Description

An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

References

#CVE-2024-2607: JIT code failed to save return registers on Armv7-A

Reporter
Gary Kwong
Impact
high
Description

Return registers were overwritten which could have allowed an attacker to execute arbitrary code. Note: This issue only affected Armv7-A systems. Other operating systems are unaffected.

References

#CVE-2024-2608: Integer overflow could have led to out of bounds write

Reporter
Ronald Crane
Impact
high
Description

AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write.

References

#CVE-2024-2616: Improve handling of out-of-memory conditions in ICU

Reporter
Ryan VanderMeulen and Dan Minor
Impact
high
Description

To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue.

References

#CVE-2023-5388: NSS susceptible to timing attack against RSA decryption

Reporter
Hubert Kario
Impact
moderate
Description

NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data.

References

#CVE-2024-2610: Improper handling of html and body tags enabled CSP nonce leakage

Reporter
Georg Felber and Marco Squarcina (TU Wien)
Impact
moderate
Description

Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies.

References

#CVE-2024-2611: Clickjacking vulnerability could have led to a user accidentally granting permissions

Reporter
Hafiizh
Impact
moderate
Description

A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions.

References

#CVE-2024-2612: Self referencing object could have potentially led to a use-after-free

Reporter
Ronald Crane
Impact
moderate
Description

If an attacker could find a way to trigger a particular code path in SafeRefPtr, it could have triggered a crash or potentially be leveraged to achieve code execution.

References

#CVE-2024-2614: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9

Reporter
Noah Lokocz, Kevin Brosnan, Ryan VanderMeulen and the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References