PT-2025-21809 · Mozilla +7 · Firefox Esr +7
Manfred Paul
·
Published
2025-05-17
·
Updated
2025-07-17
·
CVE-2025-4919
10
High
Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
**Name of the Vulnerable Software and Affected Versions:**
Mozilla Firefox versions prior to 128.10.1esr-1~deb11u1
Mozilla Firefox versions prior to 128.10.1esr-1~deb12u1
Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb11u1
Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb12u1
Mozilla Firefox ESR versions less than 115.23.1
**Description:**
A vulnerability exists in the JavaScript engine of Mozilla Firefox and Thunderbird that allows for out-of-bounds read or write operations on JavaScript objects. This occurs due to confusion regarding array index sizes. Successful exploitation could allow a remote attacker to execute arbitrary code or cause a denial-of-service condition. The vulnerability is actively exploited. The issue stems from a failure in the JIT compiler, specifically within the IonMonkey engine, to properly optimize array operations, leading to incorrect boundary checks. An attacker can manipulate the JIT compiler to bypass these checks, potentially gaining access to adjacent memory structures, such as other arrays, objects, or ArrayBuffer/TypedArray structures. This can result in information leakage or the ability to modify object fields and pointers.
**Recommendations:**
Mozilla Firefox versions prior to 128.10.1esr-1~deb11u1: Upgrade to version 128.10.1esr-1~deb11u1 or later.
Mozilla Firefox versions prior to 128.10.1esr-1~deb12u1: Upgrade to version 128.10.1esr-1~deb12u1 or later.
Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb11u1: Upgrade to version 1:128.11.0esr-1~deb11u1 or later.
Mozilla Thunderbird versions prior to 1:128.11.0esr-1~deb12u1: Upgrade to version 1:128.11.0esr-1~deb12u1 or later.
Mozilla Firefox ESR versions less than 115.23.1: Upgrade to version 115.23.1 or later.
Fix
RCE
Memory Corruption
Out of bounds Read
Related Identifiers
Affected Products
References · 214
- https://mozilla.org/security/advisories/mfsa2025-36 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5264 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4087 · Security Note
- https://advisories.mageia.org/MGASA-2025-0165.html · Security Note
- https://errata.almalinux.org/8/ALSA-2025-8756.html · Vendor Advisory
- https://linux.oracle.com/errata/ELSA-2025-8060.html · Vendor Advisory
- https://mozilla.org/en-US/security/advisories/mfsa2025-34 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3909 · Security Note
- https://safe-surf.ru/specialists/bulletins-nkcki/721368 · Security Note
- https://bdu.fstec.ru/vul/2025-06048 · Security Note
- https://bdu.fstec.ru/vul/2025-06658 · Security Note
- https://osv.dev/vulnerability/MGASA-2025-0168 · Vendor Advisory
- https://mozilla.org/en-US/firefox/128.10.1/releasenotes · Vendor Advisory
- https://errata.almalinux.org/9/ALSA-2025-8049.html · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-5266 · Security Note