ALASFIREFOX-2024-024

Related Vulnerabilities: CVE-2024-29944   CVE-2024-3302   CVE-2024-3852   CVE-2024-3854   CVE-2024-3857   CVE-2024-3861   CVE-2024-3864  

An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. This vulnerability affects Firefox < 124.0.1 and Firefox ESR < 115.9.1. (CVE-2024-29944) There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3302) GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3852) In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3854) The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3857) If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3861) Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3864)

ALASFIREFOX-2024-024


Amazon Linux 2 Security Advisory: ALASFIREFOX-2024-024
Advisory Release Date: 2024-04-25 16:31 Pacific
Advisory Updated Date: 2024-04-25 16:31 Pacific
Severity: Important

Issue Overview:

An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. This vulnerability affects Firefox < 124.0.1 and Firefox ESR < 115.9.1. (CVE-2024-29944)

There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3302)

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3852)

In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3854)

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3857)

If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3861)

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (CVE-2024-3864)


Affected Packages:

firefox


Note:

This advisory is applicable to Amazon Linux 2 - Firefox Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update firefox to update your system.

New Packages:
aarch64:
    firefox-115.10.0-1.amzn2.0.1.aarch64
    firefox-debuginfo-115.10.0-1.amzn2.0.1.aarch64

src:
    firefox-115.10.0-1.amzn2.0.1.src

x86_64:
    firefox-115.10.0-1.amzn2.0.1.x86_64
    firefox-debuginfo-115.10.0-1.amzn2.0.1.x86_64