NA

CVE-2024-29943

Published: 22/03/2024 Updated: 22/03/2024

Vulnerability Summary

An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox < 124.0.1.

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #1067523 firefox: CVE-2024-29943 / CVE-2024-29944 critical bugs, fixed in FF 12401 Package: firefox; Maintainer for firefox is Maintainers of Mozilla-related packages &lt;team+pkg-mozilla@trackerdebianorg&gt;; Source for firefox is src:firefox (PTS, buildd, popcon) Reported by: Vincent Lefevre &lt;vinc ...
Mozilla Foundation Security Advisory 2024-15 Security Vulnerabilities fixed in Firefox 12401 Announced March 22, 2024 Impact critical Products Firefox Fixed in Firefox 12401 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Firefox 12401 fixes two critical JavaScript engine vulnerabilities <!--X-Subject-Header-End--> <!--X-Head-of-Message--> Fr ...

Recent Articles

Mozilla fixes two Firefox zero-day bugs exploited at Pwn2Own
BleepingComputer • Sergiu Gatlan • 22 Mar 2024

Mozilla fixes two Firefox zero-day bugs exploited at Pwn2Own By Sergiu Gatlan March 22, 2024 01:45 PM 0 Mozilla has released security updates to fix two zero-day vulnerabilities in the Firefox web browser exploited during the Pwn2Own Vancouver 2024 hacking competition. Manfred Paul (@_manfp) earned a $100,000 award and 10 Master of Pwn points after exploiting an out-of-bounds (OOB) write flaw (CVE-2024-29944) to gain remote code execution and escaping Mozilla Firefox's sandbox using an exposed d...

Mozilla fixes $100,000 Firefox zero-days following two-day hackathon
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Users may have to upgrade twice to protect their browsers

Mozilla has swiftly patched a pair of critical Firefox zero-days after a researcher debuted them at a Vancouver cybersec competition. Manfred Paul demonstrated the bugs at Pwn2Own last week, the latest in the series of vulnerability and exploit events run by Trend Micro's Zero Day Initiative (ZDI). The event had security experts vying to exploit the most vulnerabilities across the competition, earning cash prizes and league table points for each success. Paul exploited two vulnerabilities, both ...