[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2FIREFOX-2023-012 --- firefox

ID: oval:org.secpod.oval:def:1701770Date: (C)2023-10-26   (M)2023-11-19
Class: PATCHFamily: unix




A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and the Mozilla Fuzzing Team reporting memory safety bugs in Firefox 102. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker abusing XSLT error handling to associate attacker-controlled content with another origin, which was displayed in the address bar. This issue could be used to fool the user into submitting data intended for the spoofed origin. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a cross-origin iframe referencing an XSLT document inheriting the parent domain's permissions . A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a data race that could occur in the `PK11_ChangePW` function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developer Nika Layzell and the Mozilla Fuzzing Team, reporting memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of members on the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code

Platform:
Amazon Linux 2
Product:
firefox
Reference:
ALAS2FIREFOX-2023-012
CVE-2022-2505
CVE-2022-36318
CVE-2022-36319
CVE-2022-38472
CVE-2022-38473
CVE-2022-38476
CVE-2022-38477
CVE-2022-38478
CVE    8
CVE-2022-38476
CVE-2022-2505
CVE-2022-38473
CVE-2022-38472
...
CPE    2
cpe:/o:amazon:linux:2
cpe:/a:mozilla:firefox

© SecPod Technologies