[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2FIREFOX-2023-013 --- firefox

ID: oval:org.secpod.oval:def:1701692Date: (C)2023-10-26   (M)2023-11-19
Class: PATCHFamily: unix




Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox less than 95, Firefox ESR less than 91.4.0, and Thunderbird less than 91.4.0. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of if an attacker corrupted an object prototype, they could set undesired attributes on a JavaScript object, leading to privileged code execution. An out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR less than 102.3, Thunderbird less than 102.3, and Firefox less than 105. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of navigations between XML documents that may have led to a use-after-free problem and a potentially exploitable crash. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue within the `nsTArray_Impl::ReplaceElementsAt` function, where an integer overflow could occur when the number of elements to replace was too large for the container. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of the Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. RESERVEDNOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/#CVE-2022-46871 The Mozilla Foundation Security Advisory describes this flaw as: An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.*This bug only affects Firefox for Linux. Other operating systems are unaffected.* A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.less thanbr/greater than *Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox less than 108, Thunderbird less than 102.6.1, Thunderbird less than 102.6, and Firefox ESR less than 102.6. By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox less than 108. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107 and Firefox ESR 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. The Mozilla Foundation Security Advisory describes this flaw as: A missing check related to tex units could have led to a use-after-free and potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as: An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free in WebGL extensions could have led to a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData. The Mozilla Foundation Security Advisory describes this flaw as:When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. The Mozilla Foundation Security Advisory describes this flaw as:Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks The Mozilla Foundation Security Advisory describes this flaw as:A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. The Mozilla Foundation Security Advisory describes this flaw as:Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code

Platform:
Amazon Linux 2
Product:
firefox
Reference:
ALAS2FIREFOX-2023-013
CVE-2021-4129
CVE-2022-2200
CVE-2022-3266
CVE-2022-34468
CVE-2022-34470
CVE-2022-34472
CVE-2022-34479
CVE-2022-34481
CVE-2022-34484
CVE-2022-46871
CVE-2022-46872
CVE-2022-46874
CVE-2022-46877
CVE-2022-46878
CVE-2022-46880
CVE-2022-46881
CVE-2022-46882
CVE-2023-23598
CVE-2023-23599
CVE-2023-23601
CVE-2023-23602
CVE-2023-23603
CVE-2023-23605
CVE    23
CVE-2022-3266
CVE-2022-46877
CVE-2022-46878
CVE-2023-23603
...
CPE    2
cpe:/o:amazon:linux:2
cpe:/a:mozilla:firefox

© SecPod Technologies