Sunday, May 19, 2024

Firefox, ESR, and Thunderbird Memory Safety Bugs Could Allow Unauthorized Code Execution

Firefox has released patches for some of its high and moderate vulnerabilities in Firefox, ESR (Extended Support Release), and Thunderbird products. These vulnerabilities were privately disclosed, and appropriate CVEs and security advisories have been released.

The severity of the released list of vulnerabilities accounts for 4 High, 1 Low, and 8 Moderate.

High Severity Vulnerabilities:

CVE-2023-37201: Use-after-free in WebRTC certificate generation

This vulnerability exists due to the use-after-free condition in which a pointer to the memory is not cleared even after the memory location is freed up.

An attacker can use this to hack the program and use it for malicious purposes. The CVSS Score for this vulnerability is not published yet.

CVE-2023-37202: Potential use-after-free from compartment mismatch in SpiderMonkey

This vulnerability exists in the SpiderMonkey, an open-source JS and WebAssembly engine developed by the Mozilla Foundation. SpiderMonkey has a cross-compartment wrapping feature that wraps a scripted proxy.

This feature allows objects from other compartments to be stored in the main compartment leading to a use-after-free condition.

The CVSS Score and vector for this vulnerability are yet to be published.

CVE-2023-37211: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

This is a memory corruption vulnerability in the Firefox 114, ESR 102.13, and Thunderbird 102.13 versions that attackers could exploit to run arbitrary codes in the system.

The CVSS Score and vector for this vulnerability are yet to be published.

CVE-2023-37212: Memory safety bugs fixed in Firefox 115

This is a memory corruption vulnerability present in Firefox 114 that threat actors can exploit to run arbitrary codes in the systems.

The CVSS Score and vector for this vulnerability are yet to be published.

Medium Severity Vulnerabilities

CVE(s)Description
CVE-2023-3482Block all cookies bypass for localstorage
CVE-2023-37203Drag and Drop API may provide access to local system files
CVE-2023-37204Fullscreen notification obscured via option element
CVE-2023-37205URL spoofing in address bar using RTL characters
CVE-2023-37206Insufficient validation of symlinks in the FileSystem API
CVE-2023-37207Fullscreen notification obscured
CVE-2023-37208Lack of warning when opening Diagcab files
CVE-2023-37209Use-after-free in `NotifyOnHistoryReload`
CVE-2023-37210Full-screen mode exit prevention

Affected Products and Fixed Versions

The mentioned vulnerabilities affect Firefox version 114. In order to fix these vulnerabilities, users are recommended to upgrade their Firefox to version 115.

With more than 392 million users, Firefox stands as one of the most used browsers in the world due to its features and security. Security researchers globally prefer Firefox over any other browsers due to its usability and convenience.

“AI-based email security measures Protect your business From Email Threats!” – .

Website

Latest articles

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make...

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...
Eswar
Eswar
Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles