Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2024-29

Security Vulnerabilities fixed in Firefox 128

Announced
July 9, 2024
Impact
high
Products
Firefox
Fixed in
  • Firefox 128

#CVE-2024-6605: Firefox Android missed activation delay to prevent tapjacking

Reporter
Shaheen Fazim
Impact
high
Description

Firefox Android allowed immediate interaction with permission prompts. This could be used for tapjacking.

References

#CVE-2024-6606: Out-of-bounds read in clipboard component

Reporter
dalmurino
Impact
high
Description

Clipboard code failed to check the index on an array access. This could have lead to an out-of-bounds read.

References

#CVE-2024-6607: Leaving pointerlock by pressing the escape key could be prevented

Reporter
Irvan Kurniawan
Impact
moderate
Description

It was possible to prevent a user from exiting pointerlock when pressing escape and to overlay customValidity notifications from a <select> element over certain permission prompts. This could be used to confuse a user into giving a site unintended permissions.

References

#CVE-2024-6608: Cursor could be moved out of the viewport using pointerlock.

Reporter
Irvan Kurniawan
Impact
moderate
Description

It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the Firefox window.

References

#CVE-2024-6609: Memory corruption in NSS

Reporter
Irvan Kurniawan
Impact
moderate
Description

When almost out-of-memory an elliptic curve key which was never allocated could have been freed again.

References

#CVE-2024-6610: Form validation popups could block exiting full-screen mode

Reporter
Raphael
Impact
moderate
Description

Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode.

References

#CVE-2024-6600: Memory corruption in WebGL API

Reporter
pwn2car
Impact
moderate
Description

Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS.

References

#CVE-2024-6601: Race condition in permission assignment

Reporter
Andreas Farre
Impact
moderate
Description

A race condition could lead to a cross-origin container obtaining permissions of the top-level origin.

References

#CVE-2024-6602: Memory corruption in NSS

Reporter
Ronald Crane
Impact
moderate
Description

A mismatch between allocator and deallocator could have lead to memory corruption.

References

#CVE-2024-6603: Memory corruption in thread creation

Reporter
Irvan Kurniawan
Impact
moderate
Description

In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption.

References

#CVE-2024-6611: Incorrect handling of SameSite cookies

Reporter
Pedro Bernardo
Impact
low
Description

A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies.

References

#CVE-2024-6612: CSP violation leakage when using devtools

Reporter
Aidan Stephenson & Yannik Marchand
Impact
low
Description

CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened.

References

#CVE-2024-6613: Incorrect listing of stack frames

Reporter
Nils Bars
Impact
low
Description

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.

References

#CVE-2024-6614: Incorrect listing of stack frames

Reporter
Nils Bars
Impact
low
Description

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces.

References

#CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13

Reporter
Randell Jesup
Impact
high
Description

Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2024-6615: Memory safety bugs fixed in Firefox 128 and Thunderbird 128

Reporter
the Mozilla Fuzzing Team
Impact
high
Description

Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References