CVE-2024-3852

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
Configurations

No configuration.

History

03 Jul 2024, 02:06

Type Values Removed Values Added
CWE CWE-386
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

22 Apr 2024, 10:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html -

19 Apr 2024, 17:15

Type Values Removed Values Added
Summary (en) GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. (en) GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
References
  • () https://www.mozilla.org/security/advisories/mfsa2024-20/ -

19 Apr 2024, 11:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html -

17 Apr 2024, 12:48

Type Values Removed Values Added
Summary
  • (es) GetBoundName podría devolver la versión incorrecta de un objeto cuando se aplicaron optimizaciones JIT. Esta vulnerabilidad afecta a Firefox &lt; 125 y Firefox ESR &lt; 115.10.

16 Apr 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-16 16:15

Updated : 2024-07-03 02:06


NVD link : CVE-2024-3852

Mitre link : CVE-2024-3852

CVE.ORG link : CVE-2024-3852


JSON object : View

Products Affected

No product.

CWE
CWE-386

Symbolic Name not Mapping to Correct Object