Lucene search

K
osvGoogleOSV:USN-6320-1
HistoryAug 30, 2023 - 4:21 a.m.

firefox vulnerabilities

2023-08-3004:21:36
Google
osv.dev
9
firefox
vulnerabilities
denial of service
sensitive information
arbitrary code
memory management
spoofing attacks
push notifications

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

59.6%

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-4573,
CVE-2023-4574, CVE-2023-4575, CVE-2023-4578, CVE-2023-4581, CVE-2023-4583,
CVE-2023-4584, CVE-2023-4585)

Lukas Bernhard discovered that Firefox did not properly manage memory when
the β€œUpdateRegExpStatics” attempted to access β€œinitialStringHeap”. An
attacker could potentially exploit this issue to cause a denial of service.
(CVE-2023-4577)

Malte JΓΌrgens discovered that Firefox did not properly handle search
queries if the search query itself was a well formed URL. An attacker could
potentially exploit this issue to perform spoofing attacks. (CVE-2023-4579)

Harveer Singh discovered that Firefox did not properly handle push
notifications stored on disk in private browsing mode. An attacker could
potentially exploits this issue to access sensitive information.
(CVE-2023-4580)

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

59.6%