Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 937466 (CVE-2024-7518, CVE-2024-7519, CVE-2024-7520, CVE-2024-7521, CVE-2024-7522, CVE-2024-7523, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7528, CVE-2024-7529, CVE-2024-7531, MFSA2024-33, MFSA2024-34, MFSA2024-35, MFSA2024-38) - [Tracker] Mozilla Foundation Security Advisory for August 6, 2024
Summary: [Tracker] Mozilla Foundation Security Advisory for August 6, 2024
Status: CONFIRMED
Alias: CVE-2024-7518, CVE-2024-7519, CVE-2024-7520, CVE-2024-7521, CVE-2024-7522, CVE-2024-7523, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7528, CVE-2024-7529, CVE-2024-7531, MFSA2024-33, MFSA2024-34, MFSA2024-35, MFSA2024-38
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard:
Keywords: Tracker
Depends on: CVE-2024-7530 937468 937469
Blocks:
  Show dependency tree
 
Reported: 2024-08-06 23:55 UTC by Christopher Fore
Modified: 2024-08-07 00:00 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christopher Fore 2024-08-06 23:55:36 UTC
The following CVEs affect all four Mozilla products in-tree (Firefox, Firefox ESR, Thunderbird, and Spidermonkey):

CVE-2024-7519:

Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape.


CVE-2024-7521:

Incomplete WebAssembly exception handing could have led to a use-after-free.


CVE-2024-7522:

Editor code failed to check an attribute value. This could have led to an out-of-bounds read.


CVE-2024-7524:

Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection.  On a site protected by Content Security Policy in "strict-dynamic" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection.


CVE-2024-7525:

It was possible for a web extension with minimal permissions to create a StreamFilter which could be used to read and modify the response body of requests on any site.


CVE-2024-7526:

ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory.


CVE-2024-7527:

Unexpected marking work at the start of sweeping could have led to a use-after-free.


CVE-2024-7529:

The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.


CVE-2024-7531:

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change.


CVE-2024-7518:

Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack.


CVE-2024-7520:

A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.


CVE-2024-7528:

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free.


Firefox 129: https://www.mozilla.org/en-US/security/advisories/mfsa2024-33/
Firefox ESR 115.14: https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/
Firefox ESR 128.1: https://www.mozilla.org/en-US/security/advisories/mfsa2024-35/
Thunderbird 115.14: https://www.mozilla.org/en-US/security/advisories/mfsa2024-38/