CVE-2024-7528 – mozilla: Use-after-free in IndexedDB
https://notcve.org/view.php?id=CVE-2024-7528
06 Aug 2024 — This vulnerability affects Firefox < 129 and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. • https://bugzilla.mozilla.org/show_bug.cgi?id=1895951 • CWE-416: Use After Free •
CVE-2024-7527 – mozilla: Use-after-free in JavaScript garbage collection
https://notcve.org/view.php?id=CVE-2024-7527
06 Aug 2024 — This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. • https://bugzilla.mozilla.org/show_bug.cgi?id=1871303 • CWE-416: Use After Free •
CVE-2024-7525 – mozilla: Missing permission check when creating a StreamFilter
https://notcve.org/view.php?id=CVE-2024-7525
06 Aug 2024 — This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. ... USN-6966-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. • https://bugzilla.mozilla.org/show_bug.cgi?id=1909298 • CWE-269: Improper Privilege Management CWE-284: Improper Access Control •
CVE-2024-7522 – mozilla: Out of bounds read in editor component
https://notcve.org/view.php?id=CVE-2024-7522
06 Aug 2024 — This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. ... USN-6966-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. • https://bugzilla.mozilla.org/show_bug.cgi?id=1906727 • CWE-125: Out-of-bounds Read •
CVE-2024-7521 – mozilla: Incomplete WebAssembly exception handing
https://notcve.org/view.php?id=CVE-2024-7521
06 Aug 2024 — This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. ... USN-6966-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. • https://bugzilla.mozilla.org/show_bug.cgi?id=1904644 • CWE-416: Use After Free CWE-755: Improper Handling of Exceptional Conditions •
CVE-2024-7520 – mozilla: Type confusion in WebAssembly
https://notcve.org/view.php?id=CVE-2024-7520
06 Aug 2024 — This vulnerability affects Firefox < 129 and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. ... USN-6966-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. • https://bugzilla.mozilla.org/show_bug.cgi?id=1903041 •
CVE-2024-7519 – mozilla: Out of bounds memory access in graphics shared memory handling
https://notcve.org/view.php?id=CVE-2024-7519
06 Aug 2024 — This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. ... USN-6966-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. • https://bugzilla.mozilla.org/show_bug.cgi?id=1902307 • CWE-787: Out-of-bounds Write •
CVE-2024-6615 – Gentoo Linux Security Advisory 202412-04
https://notcve.org/view.php?id=CVE-2024-6615
09 Jul 2024 — Memory safety bugs present in Firefox 127. ... This vulnerability affects Firefox < 128. Memory safety bugs present in Firefox 127 and Thunderbird 127. ... This vulnerability affects Firefox < 128 and Thunderbird < 128. Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which arbitrary code execution. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1892875%2C1894428%2C1898364 • CWE-787: Out-of-bounds Write •
CVE-2024-6611 – Gentoo Linux Security Advisory 202412-04
https://notcve.org/view.php?id=CVE-2024-6611
09 Jul 2024 — This vulnerability affects Firefox < 128. ... Esta vulnerabilidad afecta a Firefox < 128. ... This vulnerability affects Firefox < 128 and Thunderbird < 128. Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which arbitrary code execution. • https://bugzilla.mozilla.org/show_bug.cgi?id=1844827 • CWE-1275: Sensitive Cookie with Improper SameSite Attribute •
CVE-2024-6609 – Ubuntu Security Notice USN-6890-1
https://notcve.org/view.php?id=CVE-2024-6609
09 Jul 2024 — This vulnerability affects Firefox < 128. ... This vulnerability affects Firefox < 128 and Thunderbird < 128. Multiple security issues were discovered in Firefox. ... It was discovered that Firefox did not properly manage certain memory operations in the NSS. • https://bugzilla.mozilla.org/show_bug.cgi?id=1839258 •