PT-2025-21809 · Mozilla +7 · Firefox Esr +7

Manfred Paul

·

Published

2025-05-17

·

Updated

2025-07-17

·

CVE-2025-4919

CVSS v2.0
10
VectorAV:N/AC:L/Au:N/C:C/I:C/A:C

**Name of the Vulnerable Software and Affected Versions:**

Mozilla Firefox versions prior to 128.10.1esr-1~deb11u1

Mozilla Firefox versions prior to 128.10.1esr-1~deb12u1

Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb11u1

Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb12u1

Mozilla Firefox ESR versions less than 115.23.1

**Description:**

A vulnerability exists in the JavaScript engine of Mozilla Firefox and Thunderbird that allows for out-of-bounds read or write operations on JavaScript objects. This occurs due to confusion regarding array index sizes. Successful exploitation could allow a remote attacker to execute arbitrary code or cause a denial-of-service condition. The vulnerability is actively exploited. The issue stems from a failure in the JIT compiler, specifically within the IonMonkey engine, to properly optimize array operations, leading to incorrect boundary checks. An attacker can manipulate the JIT compiler to bypass these checks, potentially gaining access to adjacent memory structures, such as other arrays, objects, or ArrayBuffer/TypedArray structures. This can result in information leakage or the ability to modify object fields and pointers.

**Recommendations:**

Mozilla Firefox versions prior to 128.10.1esr-1~deb11u1: Upgrade to version 128.10.1esr-1~deb11u1 or later.

Mozilla Firefox versions prior to 128.10.1esr-1~deb12u1: Upgrade to version 128.10.1esr-1~deb12u1 or later.

Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb11u1: Upgrade to version 1:128.11.0esr-1~deb11u1 or later.

Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb12u1: Upgrade to version 1:128.11.0esr-1~deb12u1 or later.

Mozilla Firefox ESR versions less than 115.23.1: Upgrade to version 115.23.1 or later.

Fix

RCE

Memory Corruption

Out of bounds Read

Weakness Enumeration

Related Identifiers

ALSA-2025:8049
ALSA-2025:8060
ALSA-2025:8125
ALSA-2025:8607
ALSA-2025:8608
ALSA-2025:8756
ALT-PU-2025-8348
BDU:2025-06048
CESA-2025_8060
CESA-2025_8756
CVE-2025-4919
DLA-4172-1
DLA-4194-1
DSA-5922-1
DSA-5932-1
INFSA-2025_8049
INFSA-2025_8060
INFSA-2025_8607
INFSA-2025_8756
MGASA-2025-0165
MGASA-2025-0168
OPENSUSE-SU-2025:15133-1
OPENSUSE-SU-2025_01701-1
RHSA-2025:8049
RHSA-2025:8060
RHSA-2025:8125
RHSA-2025:8369
RHSA-2025:8370
RHSA-2025:8371
RHSA-2025:8465
RHSA-2025:8598
RHSA-2025:8599
RHSA-2025:8607
RHSA-2025:8608
RHSA-2025:8628
RHSA-2025:8629
RHSA-2025:8630
RHSA-2025:8631
RHSA-2025:8639
RHSA-2025:8640
RHSA-2025:8642
RHSA-2025:8645
RHSA-2025:8756
RHSA-2025:8807
RHSA-2025_8049
RHSA-2025_8060
RHSA-2025_8607
RHSA-2025_8756
SUSE-SU-2025:01710-1
SUSE-SU-2025_01710-1
ZDI-25-291
ZDI-25-292

Affected Products

Alt Linux
Almalinux
Centos
Debian
Firefox Esr
Red Hat
Red Os
Suse