9.8
CRITICAL
CVE-2024-9402
"Mozilla Firefox and Thunderbird Memory Corruption vulnerabilit"
Description

Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.

INFO

Published Date :

Oct. 1, 2024, 4:15 p.m.

Last Modified :

Oct. 4, 2024, 1:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-9402 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9402 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-9402 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-119
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Oct. 01, 2024

    Action Type Old Value New Value
    Added Description Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
    Added Reference Mozilla Corporation https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476 [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-46/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-47/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-49/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2024-50/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability