Latest Mozilla Vulnerabilities

Security Vulnerabilities fixed in Firefox ESR 115.10
Mozilla Firefox ESR<115.10
Security Vulnerabilities fixed in Thunderbird 115.10
Mozilla Thunderbird<115.10
In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code....
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited ...
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ES...
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115...
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
A use-after-free could occur during WASM execution if garbage collection ran during the creation of an array. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115...
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
Security Vulnerabilities fixed in Firefox 125
Mozilla Firefox<125
The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
The executable file warning was not presented when downloading .xrm-ms files. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.* This vulnerability a...
<115.10
<115.10
Mozilla Firefox<125
It was possible to mutate a JavaScript object so that the JIT could crash while tracing it. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, a...
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
An out-of-memory condition during object initialization could result in an empty shape list. If the JIT subsequently traced the object it would crash. This vulnerability affects Firefox < 125.
Mozilla Firefox<125
ubuntu/firefox<125.0.2+
debian/firefox
Per initial information provided via VINCE: Mozilla has reserved <a href="https://access.redhat.com/security/cve/CVE-2024-3302">CVE-2024-3302</a> for this issue in the Gecko networking implementation...
Mozilla Firefox<125
Mozilla Firefox ESR<115.10
Mozilla Thunderbird<115.10
redhat/firefox<115.10
redhat/thunderbird<115.10
ubuntu/firefox<125.0.2+
and 6 more
Security Vulnerabilities fixed in Firefox for iOS 124
Mozilla Firefox=124
Apple iOS
If an insecure element was added to a page after a delay, Firefox would not replace the secure icon with a mixed content security status
Mozilla Firefox=124
Apple iOS
Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections
Mozilla Firefox=124
Apple iOS
An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. Note: This vulnerability affects Desktop Firefox only, i...
Mozilla Firefox ESR<115.9.1
Mozilla Firefox<124.0.1
redhat/firefox<115.9.1
ubuntu/firefox<124.0.1+
debian/firefox
debian/firefox-esr<=91.12.0esr-1~deb10u1<=115.7.0esr-1~deb11u1<=115.7.0esr-1~deb12u1
Security Vulnerabilities fixed in Firefox 124.0.1
Mozilla Firefox<124.0.1
Security Vulnerabilities fixed in Firefox ESR 115.9.1
Mozilla Firefox ESR<115.9.1
An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox < 124.0.1.
Mozilla Firefox<124.0.1
ubuntu/firefox<124.0.1+
debian/firefox
Security Vulnerabilities fixed in Firefox 124
Mozilla Firefox<124
Security Vulnerabilities fixed in Thunderbird 115.9
Mozilla Thunderbird<115.9
Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could ...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
If an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Fir...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderb...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
Return registers were overwritten which could have allowed an attacker to execute arbitrary code. *Note:* This issue only affected Armv7-A systems. Other operating systems are unaffected. This vulnera...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115....
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/thunderbird<1:115.9.0+
ubuntu/thunderbird<1:115.9.0+
and 3 more
`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an o...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
Memory safety bugs present in Firefox 123. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code....
Mozilla Firefox<124
ubuntu/firefox<124.0+
debian/firefox
Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies. This vulnerability affects Firefox < 124, Firefox ESR < 115.9...
Mozilla Firefox<124
Mozilla Firefox ESR<115.9
Mozilla Thunderbird<115.9
redhat/firefox<115.9
redhat/thunderbird<115.9
ubuntu/firefox<124.0+
and 6 more
The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR <...
Mozilla Firefox<124
redhat/firefox<115.10
redhat/thunderbird<115.10
Mozilla Firefox ESR<115.10
ubuntu/firefox<124.0+
ubuntu/thunderbird<1:115.10.1+
and 6 more
Security Vulnerabilities fixed in Firefox ESR 115.9
Mozilla Firefox ESR<115.9
An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. *Note:* This issue only affected Windows operating systems. Other operating system...
<115.9
Mozilla Firefox<124
Mozilla Thunderbird<115.9
Passing invalid data could have led to invalid wasm values being created, such as arbitrary integers turning into pointer values. This vulnerability affects Firefox < 124.
Mozilla Firefox<124
ubuntu/firefox<124.0+
debian/firefox
Data was not properly sanitized when decoding a QUIC ACK frame; this could have led to unrestricted memory consumption and a crash. This vulnerability affects Firefox < 124.
Mozilla Firefox<124
ubuntu/firefox<124.0+
debian/firefox
The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminate...
Mozilla Thunderbird<115.8.1
redhat/thunderbird<115.8.1
ubuntu/thunderbird<1:115.8.1+
ubuntu/thunderbird<1:115.8.1+
ubuntu/thunderbird<115.8.1+
ubuntu/thunderbird<1:115.8.1-1
and 1 more
Security Vulnerabilities fixed in Thunderbird 115.8.1
Mozilla Thunderbird<115.8.1
The incorrect object was checked for NULL in the built-in profiler, potentially leading to invalid memory access and undefined behavior. *Note:* This issue only affects the application when the profil...
Mozilla Firefox<123
ubuntu/firefox<123.0+
debian/firefox
Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown). This vulnerability affects Firefox ...
Mozilla Firefox<123
Mozilla Thunderbird<115.8
Mozilla Firefox ESR<115.8
redhat/firefox<115.8
redhat/thunderbird<115.8
ubuntu/firefox<123.0+
and 6 more
Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, the...
Mozilla Firefox<123
Mozilla Thunderbird<115.8
Mozilla Firefox ESR<115.8
redhat/firefox<115.8
redhat/thunderbird<115.8
ubuntu/firefox<123.0+
and 6 more
Security Vulnerabilities fixed in Thunderbird 115.8
Mozilla Thunderbird<115.8
Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.*Note:* This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123...
Mozilla Firefox ESR<115.8
Mozilla Firefox<123
Mozilla Thunderbird<115.8
redhat/firefox<115.8
redhat/thunderbird<115.8
ubuntu/firefox<123.0+
and 6 more
When opening a website using the `firefox://` protocol handler, SameSite cookies were not properly respected. This vulnerability affects Firefox < 123.
Mozilla Firefox<123
ubuntu/firefox<123.0+
debian/firefox
Memory safety bugs present in Firefox 122. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code....
Mozilla Firefox<123
ubuntu/firefox<123.0+
debian/firefox
A malicious website could have used a combination of exiting fullscreen mode and `requestPointerLock` to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion...
Mozilla Firefox<123
Mozilla Thunderbird<115.8
Mozilla Firefox ESR<115.8
redhat/firefox<115.8
redhat/thunderbird<115.8
ubuntu/firefox<123.0+
and 6 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203