Lucene search

K
mozillaMozilla FoundationMFSA2023-50
HistoryNov 21, 2023 - 12:00 a.m.

Security Vulnerabilities fixed in Firefox ESR 115.5.0 — Mozilla

2023-11-2100:00:00
Mozilla Foundation
www.mozilla.org
9
memory leaks
exploitable crashes
clickjacking
use-after-free
x11 vulnerability
path traversal
memory corruption

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%

On some systems—depending on the graphics settings and drivers—it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element.
It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash.
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear.
Ownership mismanagement led to a use-after-free in ReadableByteStreams
When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.This bug only affects Firefox on X11. Other systems are unaffected.
Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal “/…/” part in the path could be used to override the specified host. This could contribute to security problems in web sites.
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Affected configurations

Vulners
Node
mozillafirefox_esrRange<115.5
CPENameOperatorVersion
firefox esrlt115.5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%