CVE-2024-7528

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

12 Aug 2024, 16:10

Type Values Removed Values Added
References () https://bugzilla.mozilla.org/show_bug.cgi?id=1895951 - () https://bugzilla.mozilla.org/show_bug.cgi?id=1895951 - Issue Tracking, Permissions Required
References () https://www.mozilla.org/security/advisories/mfsa2024-33/ - () https://www.mozilla.org/security/advisories/mfsa2024-33/ - Vendor Advisory
References () https://www.mozilla.org/security/advisories/mfsa2024-35/ - () https://www.mozilla.org/security/advisories/mfsa2024-35/ - Vendor Advisory
References () https://www.mozilla.org/security/advisories/mfsa2024-37/ - () https://www.mozilla.org/security/advisories/mfsa2024-37/ - Vendor Advisory
First Time Mozilla firefox
Mozilla firefox Esr
Mozilla thunderbird
Mozilla
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

09 Aug 2024, 15:35

Type Values Removed Values Added
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) La interacción incorrecta de recolección de basura en IndexedDB podría haber dado lugar a un use-after-free. Esta vulnerabilidad afecta a Firefox &lt; 129, Firefox ESR &lt; 128.1 y Thunderbird &lt; 128.1.

06 Aug 2024, 23:16

Type Values Removed Values Added
References
  • () https://www.mozilla.org/security/advisories/mfsa2024-37/ -
Summary (en) Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129 and Firefox ESR < 128.1. (en) Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.

06 Aug 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 13:15

Updated : 2024-08-12 16:10


NVD link : CVE-2024-7528

Mitre link : CVE-2024-7528

CVE.ORG link : CVE-2024-7528


JSON object : View

Products Affected

mozilla

  • thunderbird
  • firefox_esr
  • firefox
CWE
CWE-416

Use After Free