Vulnerabilities

Firefox 122 Patches 15 Vulnerabilities

Updates released for Firefox and Thunderbird resolve 15 vulnerabilities, including five high-severity bugs.

Updates released for Firefox and Thunderbird resolve 15 vulnerabilities, including five high-severity bugs.

Mozilla on Wednesday announced security updates for both Firefox and Thunderbird, to patch 15 vulnerabilities, including five rated ‘high severity’.

The first high-severity flaw is an out-of-bounds write in ANGLE (Almost Native Graphics Layer Engine), the open source graphics engine used as the default WebGL backend in both Firefox and Chrome.

Tracked as CVE-2024-0741, the issue could be exploited to corrupt memory and cause a crash that could potentially lead to denial of service or arbitrary code execution.

The second issue, CVE-2024-0742, is described as a “failure to update user input timestamp”, allowing the user to unintentionally activate or dismiss certain browser prompts and dialogs.

Other high-severity flaws Mozilla resolved include CVE-2024-0743, which exists because of an unchecked return value in TLS handshake code, CVE-2024-0744, a bug where JavaScript code could have dereferenced a wild pointer value, and CVE-2024-0745, a stack buffer overflow in WebAudio.

Mozilla also patched a medium-severity bug that “could have allowed an attacker to set an arbitrary URI in the address bar or history,” and another where “a phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar”.

All the remaining vulnerabilities are medium-severity flaws leading to crashes, bypass of Content Security Policy, permissions request bypass, privilege escalation, or HSTS policy bypass.

Firefox 122 was released on January 23 with patches for all 15 security defects. Mozilla also pushed out Thunderbird 115.7 and Firefox ESR 115.7 with patches for nine of the bugs.

Advertisement. Scroll to continue reading.

Mozilla makes no mention of any of these vulnerabilities being exploited in the wild. Additional information on the resolved issues can be found on the browser maker’s security advisories page.

Related: Mozilla Patches Firefox Vulnerability Allowing Remote Code Execution, Sandbox Escape

Related: Firefox, Chrome Updates Patch High-Severity Vulnerabilities

Related: Firefox 118 Patches High-Severity Vulnerabilities

Related Content

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

Firefox browser updates address two zero-day vulnerabilities exploited at the Pwn2Own hacking contest.

Vulnerabilities

Chrome and Firefox security updates released on Tuesday resolve a critical-severity and multiple high-severity vulnerabilities.

Vulnerabilities

Google and Mozilla resolve high-severity memory safety vulnerabilities with the latest Chrome and Firefox updates.

Vulnerabilities

Firefox and Thunderbird security updates released this week address multiple memory safety bugs in both products.

Vulnerabilities

Firefox and Chrome updates released this week resolve multiple high-severity memory safety vulnerabilities.

Vulnerabilities

Firefox 118 patches six high-severity vulnerabilities, including a memory leak potentially leading to sandbox escape.

Malware & Threats

After Apple and Google, Mozilla has also patched an image processing-related zero-day vulnerability exploited by spyware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version