7.8
HIGH
CVE-2024-3857
Mozilla JavaScript JIT Use-After-Free Vulnerability
Description

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

INFO

Published Date :

April 16, 2024, 4:15 p.m.

Last Modified :

July 3, 2024, 2:06 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-3857 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-3857 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell Swift JavaScript Python C

Updated: 2 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : July 28, 2024, 8:12 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 4, 2024, 7:46 a.m. This repo has been linked 60 different CVEs too.

A JavaScript Engine Fuzzer

C Swift Shell Dockerfile JavaScript Python

Updated: 2 weeks, 2 days ago
1851 stars 290 fork 290 watcher
Born at : March 20, 2019, 3:32 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3857 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3857 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-416
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 22, 2024

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html [No types assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2024

    Action Type Old Value New Value
    Changed Description The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-20/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html [No types assigned]
  • CVE Received by [email protected]

    Apr. 16, 2024

    Action Type Old Value New Value
    Added Description The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10.
    Added Reference Mozilla Corporation https://bugzilla.mozilla.org/show_bug.cgi?id=1886683 [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-18/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-19/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-3857 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-3857 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability