===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2367                               
        MFSA 2024-18 Security Vulnerabilities fixed in Firefox 125         
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox 125                                             
Publisher:         Mozilla Foundation                                      
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-3856 CVE-2024-3858 CVE-2024-3860               
                   CVE-2024-3862 CVE-2024-3302 CVE-2024-3852               
                   CVE-2024-3854 CVE-2024-3857 CVE-2024-3859               
                   CVE-2024-3861 CVE-2024-3863 CVE-2024-3864               
                   CVE-2024-3865 CVE-2024-3853 CVE-2024-3855               

Original Bulletin:
   https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/

Comment: CVSS (Max):  None available when published                        


- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2024-18

Security Vulnerabilities fixed in Firefox 125

Announced: April 16, 2024
Impact:    high
Products:  Firefox
Fixed in:  Firefox 125

# CVE-2024-3852: GetBoundName in the JIT returned the wrong object

Reporter: Logan Stratton
Impact:   high

Description

GetBoundName could return the wrong version of an object when JIT optimizations
were applied.

References

  o Bug 1883542

# CVE-2024-3853: Use-after-free if garbage collection runs during realm
initialization

Reporter: Gary Kwong
Impact:   high

Description

A use-after-free could result if a JavaScript realm was in the process of being
initialized when a garbage collection started.

References

  o Bug 1884427

# CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement

Reporter: Lukas Bernhard
Impact:   high

Description

In some code patterns the JIT incorrectly optimized switch statements and
generated code with out-of-bounds-reads.

References

  o Bug 1884552

# CVE-2024-3855: Incorrect JIT optimization of MSubstr leads to out-of-bounds
reads

Reporter: Lukas Bernhard
Impact:   high

Description

In certain cases the JIT incorrectly optimized MSubstr operations, which led to
out-of-bounds reads.

References

  o Bug 1885828

# CVE-2024-3856: Use-after-free in WASM garbage collection

Reporter: Nan Wang
Impact:   high

Description

A use-after-free could occur during WASM execution if garbage collection ran
during the creation of an array.

References

  o Bug 1885829

# CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during
garbage collection

Reporter: Lukas Bernhard
Impact:   high

Description

The JIT created incorrect code for arguments in certain cases. This led to
potential use-after-free crashes during garbage collection.

References

  o Bug 1886683

# CVE-2024-3858: Corrupt pointer dereference in js::CheckTracedThing<js::Shape>

Reporter: Lukas Bernhard
Impact:   high

Description

It was possible to mutate a JavaScript object so that the JIT could crash while
tracing it.

References

  o Bug 1888892

# CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType
sanitizer

Reporter: Ronald Crane
Impact:   moderate

Description

On 32-bit versions there were integer-overflows that led to an
out-of-bounds-read that potentially could be triggered by a malformed OpenType
font.

References

  o Bug 1874489

# CVE-2024-3860: Crash when tracing empty shape lists

Reporter: Gary Kwong
Impact:   moderate

Description

An out-of-memory condition during object initialization could result in an
empty shape list. If the JIT subsequently traced the object it would crash.

References

  o Bug 1881417

# CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move

Reporter: Ronald Crane
Impact:   moderate

Description

If an AlignedBuffer were assigned to itself, the subsequent self-move could
result in an incorrect reference count and later use-after-free.

References

  o Bug 1883158

# CVE-2024-3862: Potential use of uninitialized memory in MarkStack assignment
operator on self-assignment

Reporter: Ronald Crane
Impact:   moderate

Description

The MarkStack assignment operator, part of the JavaScript engine, could access
uninitialized memory if it were used in a self-assignment.

References

  o Bug 1884457

# CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows

Reporter: Eduardo Braun Prado working with Trend Micro Zero Day Initiative
Impact:   moderate

Description

The executable file warning was not presented when downloading .xrm-ms files.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1885855

# CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames

Reporter: Bartek Nowotarski via CERT
Impact:   low

Description

There was no limit to the number of HTTP/2 CONTINUATION frames that would be
processed. A server could abuse this to create an Out of Memory condition in
the browser.

References

  o Bug 1881183
  o VU#421644 - HTTP/2 CONTINUATION frames can be utilized for DoS attacks

# CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and
Thunderbird 115.10

Reporter: Paul Bone
Impact:   high

Description

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird
115.9. This bug showed evidence of memory corruption and we presume that with
enough effort this could have been exploited to run arbitrary code.

References

  o Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird
    115.10

# CVE-2024-3865: Memory safety bugs fixed in Firefox 125

Reporter: the Mozilla Fuzzing Team, Simon Friedberger, Andrew McCreight
Impact:   high

Description

Memory safety bugs present in Firefox 124. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 125

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================