===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2368                               
     MFSA 2024-19 Security Vulnerabilities fixed in Firefox ESR 115.10     
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR                                             
Publisher:         Mozilla Foundation                                      
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-2609 CVE-2024-3302 CVE-2024-3852               
                   CVE-2024-3854 CVE-2024-3857 CVE-2024-3859               
                   CVE-2024-3861 CVE-2024-3863 CVE-2024-3864               

Original Bulletin:
   https://www.mozilla.org/en-US/security/advisories/mfsa2024-19/

Comment: CVSS (Max):  5.9* CVE-2024-2609 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
         * Not all CVSS available when published                           


- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2024-19

Security Vulnerabilities fixed in Firefox ESR 115.10

Announced: April 16, 2024
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 115.10

# CVE-2024-3852: GetBoundName in the JIT returned the wrong object

Reporter: Logan Stratton
Impact:   high

Description

GetBoundName could return the wrong version of an object when JIT optimizations
were applied.

References

  o Bug 1883542

# CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement

Reporter: Lukas Bernhard
Impact:   high

Description

In some code patterns the JIT incorrectly optimized switch statements and
generated code with out-of-bounds-reads.

References

  o Bug 1884552

# CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during
garbage collection

Reporter: Lukas Bernhard
Impact:   high

Description

The JIT created incorrect code for arguments in certain cases. This led to
potential use-after-free crashes during garbage collection.

References

  o Bug 1886683

# CVE-2024-2609: Permission prompt input delay could expire when not in focus

Reporter: Shaheen Fazim
Impact:   moderate

Description

The permission prompt input delay could expire while the window is not in
focus. This makes it vulnerable to clickjacking by malicious websites.

References

  o Bug 1866100

# CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType
sanitizer

Reporter: Ronald Crane
Impact:   moderate

Description

On 32-bit versions there were integer-overflows that led to an
out-of-bounds-read that potentially could be triggered by a malformed OpenType
font.

References

  o Bug 1874489

# CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move

Reporter: Ronald Crane
Impact:   moderate

Description

If an AlignedBuffer were assigned to itself, the subsequent self-move could
result in an incorrect reference count and later use-after-free.

References

  o Bug 1883158

# CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows

Reporter: Eduardo Braun Prado working with Trend Micro Zero Day Initiative
Impact:   moderate

Description

The executable file warning was not presented when downloading .xrm-ms files.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1885855

# CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames

Reporter: Bartek Nowotarski via CERT
Impact:   low

Description

There was no limit to the number of HTTP/2 CONTINUATION frames that would be
processed. A server could abuse this to create an Out of Memory condition in
the browser.

References

  o Bug 1881183
  o VU#421644 - HTTP/2 CONTINUATION frames can be utilized for DoS attacks

# CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and
Thunderbird 115.10

Reporter: Paul Bone
Impact:   high

Description

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird
115.9. This bug showed evidence of memory corruption and we presume that with
enough effort this could have been exploited to run arbitrary code.

References

  o Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird
    115.10

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================