Multiple vulnerabilities in Mozilla Firefox and Firefox ESR



| Updated: 2024-11-26
Risk High
Patch available YES
Number of vulnerabilities 17
CVE-ID CVE-2024-11691
CVE-2024-11694
CVE-2024-11692
CVE-2024-11693
CVE-2024-11695
CVE-2024-11696
CVE-2024-11697
CVE-2024-11698
CVE-2024-11699
CVE-2024-11708
CVE-2024-11702
CVE-2024-11701
CVE-2024-11703
CVE-2024-11700
CVE-2024-11704
CVE-2024-11706
CVE-2024-11705
CWE-ID CWE-119
CWE-254
CWE-357
CWE-451
CWE-388
CWE-19
CWE-362
CWE-264
CWE-415
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Mozilla Firefox
Client/Desktop applications / Web browsers

Firefox ESR
Client/Desktop applications / Web browsers

Firefox for Android
Mobile applications / Apps for mobile phones

Vendor Mozilla

Security Bulletin

This security bulletin contains information about 17 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU100951

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11691

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Apple GPU drivers. A remote attacker can trick the victim into visiting a specially crafted webpage, trigger memory corruption and execute arbitrary code on the target system.

Note, the vulnerability affects only installations on macOS operating system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 100.0 - 132.0.2

Firefox ESR: 102.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1914707
http://bugzilla.mozilla.org/show_bug.cgi?id=1924184
http://www.mozilla.org/en-US/security/advisories/mfsa2024-64/
http://www.mozilla.org/en-US/security/advisories/mfsa2024-65/
http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU100952

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11694

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented CSP.

The vulnerability exists due to Enhanced Tracking Protection's Strict mode allows a CSP frame-src bypass and DOM-based XSS through the Google SafeFrame shim in the Web Compatibility extension. A remote attacker can masquerade malicious frames as legitimate content.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 100.0 - 132.0.2

Firefox ESR: 102.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1924167
http://www.mozilla.org/en-US/security/advisories/mfsa2024-64/
http://www.mozilla.org/en-US/security/advisories/mfsa2024-65/
http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU100953

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11692

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to an error, which leads to a select dropdown be shown over another tab. A remote attacker can perform spoofing attack against arbitrary website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1909535
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU100954

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11693

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a file warning is not displayed when downloading .library-ms files. A remote attacker can trick the victim into downloading and execution malicious files on the system.

Note, the vulnerability affects only installations on Windows operating system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1921458
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Spoofing attack

EUVDB-ID: #VU100955

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11695

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of URL containing Arabic script and whitespace characters. A remote attacker can spoof the URL of the website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1925496
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper error handling

EUVDB-ID: #VU100956

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11696

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper exception handling thrown by the loadManifestFromFile method when validating add-on signatures. A remote attacker can bypass the implemented signature verification process and perform installation of a malicious add-on.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1929600
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Data Handling

EUVDB-ID: #VU100957

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11697

CWE-ID: CWE-19 - Data Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper keypress handling in executable file confirmation dialog. A remote attacker can trick the victim into executing a malicious file.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1842187
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU100958

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11698

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to an error in handling fullscreen transitions. A remote attacker can force the browser to be stuck in the fullscreen mode even after pressing the "Esc" button and perform a spoofing attack.

Note, the vulnerability affects installations on macOS only.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1916152
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU100959

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11699

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 13.0.1 - 132.0.2

Firefox ESR: 128.0 - 128.4.0

CPE2.3 External links

http://bugzilla.mozilla.org/buglist.cgi?bug_id=1880582%2C1929911
http://www.mozilla.org/security/advisories/mfsa2024-63/
http://www.mozilla.org/security/advisories/mfsa2024-64/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Race condition

EUVDB-ID: #VU100967

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11708

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to missing thread synchronization primitives. A remote attacker can trigger a data race of the PlaybackParams structure and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

Mozilla Firefox: 130.0 - 132.0.2

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1922912


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU100962

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11702

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to inadequate clipboard protection in private browsing mode. When copying sensitive information, such as passwords, from private browsing tabs on Android can lead to this data be stored in the cloud-based clipboard history if enabled.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1918884


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Spoofing attack

EUVDB-ID: #VU100961

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11701

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to a misleading address bar state during navigation interruption. A remote attacker can perform spoofing attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

Mozilla Firefox: 130.0 - 132.0.2

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1914797


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU100963

Risk: Low

CVSSv3.1: 1.9 [CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11703

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a an attacker with physical access to device to view user's passwords.

The vulnerability exists due to application allows to view stored passwords without the required device PIN authentication. An attacker with access to the mobile device can view passwords stored in browser.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1928779


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU100960

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11700

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform tapjacking attack.

The vulnerability exists due to an error in the confirmation dialog. A remote attacker can trick the victim into unknowingly approving the launch of external applications on the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1836921


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Double free

EUVDB-ID: #VU100964

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11704

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the sec_pkcs7_decoder_start_decrypt() function. A remote attacker can trick the victim into connecting to a specially crafted website, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

Mozilla Firefox: 130.0 - 132.0.2

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1899402


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) NULL pointer dereference

EUVDB-ID: #VU100966

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11706

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the SEC_ASN1DecodeItem_Util() function in pk12util. A remote attacker can trick the victim into opening a specially crafted website and crash the browser.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

Mozilla Firefox: 130.0 - 132.0.2

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1923767


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) NULL pointer dereference

EUVDB-ID: #VU100965

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-11705

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in NSC_DeriveKey. A remote attacker can trick the victim into visiting a specially crafted website and crash the browser.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox for Android: 130.0 - 132.0

Mozilla Firefox: 130.0 - 132.0.2

CPE2.3 External links

http://www.mozilla.org/en-US/security/advisories/mfsa2024-63/
http://bugzilla.mozilla.org/show_bug.cgi?id=1921768


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###