[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2FIREFOX-2023-001 --- firefox

ID: oval:org.secpod.oval:def:1701682Date: (C)2023-10-26   (M)2023-12-26
Class: PATCHFamily: unix




An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox less than 115, Firefox ESR less than 102.13, and Thunderbird less than 102.13. Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox less than 115, Firefox ESR less than 102.13, and Thunderbird less than 102.13. A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox less than 115, Firefox ESR less than 102.13, and Thunderbird less than 102.13. When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox less than 115, Firefox ESR less than 102.13, and Thunderbird less than 102.13. Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox less than 115, Firefox ESR less than 102.13, and Thunderbird less than 102.13

Platform:
Amazon Linux 2
Product:
firefox
Reference:
ALAS2FIREFOX-2023-001
CVE-2023-37201
CVE-2023-37202
CVE-2023-37207
CVE-2023-37208
CVE-2023-37211
CVE    5
CVE-2023-37201
CVE-2023-37202
CVE-2023-37211
CVE-2023-37207
...
CPE    2
cpe:/o:amazon:linux:2
cpe:/a:mozilla:firefox

© SecPod Technologies