Friday, November 15, 2024
Homecyber securityFirefox, ESR, and Thunderbird Memory Safety Bugs Could Allow Unauthorized Code Execution

Firefox, ESR, and Thunderbird Memory Safety Bugs Could Allow Unauthorized Code Execution

Published on

Firefox has released patches for some of its high and moderate vulnerabilities in Firefox, ESR (Extended Support Release), and Thunderbird products. These vulnerabilities were privately disclosed, and appropriate CVEs and security advisories have been released.

The severity of the released list of vulnerabilities accounts for 4 High, 1 Low, and 8 Moderate.

High Severity Vulnerabilities:

CVE-2023-37201: Use-after-free in WebRTC certificate generation

This vulnerability exists due to the use-after-free condition in which a pointer to the memory is not cleared even after the memory location is freed up.

- Advertisement - SIEM as a Service

An attacker can use this to hack the program and use it for malicious purposes. The CVSS Score for this vulnerability is not published yet.

CVE-2023-37202: Potential use-after-free from compartment mismatch in SpiderMonkey

This vulnerability exists in the SpiderMonkey, an open-source JS and WebAssembly engine developed by the Mozilla Foundation. SpiderMonkey has a cross-compartment wrapping feature that wraps a scripted proxy.

This feature allows objects from other compartments to be stored in the main compartment leading to a use-after-free condition.

The CVSS Score and vector for this vulnerability are yet to be published.

CVE-2023-37211: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

This is a memory corruption vulnerability in the Firefox 114, ESR 102.13, and Thunderbird 102.13 versions that attackers could exploit to run arbitrary codes in the system.

The CVSS Score and vector for this vulnerability are yet to be published.

CVE-2023-37212: Memory safety bugs fixed in Firefox 115

This is a memory corruption vulnerability present in Firefox 114 that threat actors can exploit to run arbitrary codes in the systems.

The CVSS Score and vector for this vulnerability are yet to be published.

Medium Severity Vulnerabilities

CVE(s)Description
CVE-2023-3482Block all cookies bypass for localstorage
CVE-2023-37203Drag and Drop API may provide access to local system files
CVE-2023-37204Fullscreen notification obscured via option element
CVE-2023-37205URL spoofing in address bar using RTL characters
CVE-2023-37206Insufficient validation of symlinks in the FileSystem API
CVE-2023-37207Fullscreen notification obscured
CVE-2023-37208Lack of warning when opening Diagcab files
CVE-2023-37209Use-after-free in `NotifyOnHistoryReload`
CVE-2023-37210Full-screen mode exit prevention

Affected Products and Fixed Versions

The mentioned vulnerabilities affect Firefox version 114. In order to fix these vulnerabilities, users are recommended to upgrade their Firefox to version 115.

With more than 392 million users, Firefox stands as one of the most used browsers in the world due to its features and security. Security researchers globally prefer Firefox over any other browsers due to its usability and convenience.

“AI-based email security measures Protect your business From Email Threats!” – .

Eswar
Eswar
Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Latest articles

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce...

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for...

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin,...

CISA Warns of Actors Exploiting Two Palo Alto Networks Vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert and added...