Kaspersky ID:
KLA48841
Detect Date:
04/11/2023
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Mozilla Firefox ESR. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, execute arbitrary code, obtain sensitive information, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Security UI vulnerability in Fullscreen notification can be exploited to spoof user interface.
  2. Out of bounds vulnerability in WebGL on macOS can be exploited to cause denial of service.
  3. Remote code execution vulnerability in Maintenance Service can be exploited remotely to execute arbitrary code.
  4. Memory corruption vulnerability in Garbage Collection compaction can be exploited remotely to cause denial of service or execute arbitrary code.
  5. Invalid free pointer in the memory manager can be remotely exploited to cause a denial of service or the execution of arbitrary code.
  6. Information disclosure vulnerability in Save As dialog on Windows can be exploited to obtain sensitive information.
  7. Security vulnerability in the ARM64 Ion compiler can be exploited to bypass security restrictions.
  8. Security vulnerability can be exploited to bypass security restrictions.
  9. Remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  10. Memory safety vulnerability can be exploited to execute arbitrary code.
  11. Memory corruption vulnerability in Safe Browsing can be exploited remotely to cause denial of service or execute arbitrary code.
  12. Double-free memory address vulnerability in libwebp can be exploited remotely to cause denial of service or execute arbitrary code.

Original advisories

Related products

CVE list

  • CVE-2023-29533
    warning
  • CVE-2023-29531
    critical
  • CVE-2023-29532
    high
  • CVE-2023-29535
    high
  • CVE-2023-29536
    critical
  • CVE-2023-29545
    high
  • CVE-2023-29548
    high
  • CVE-2023-29541
    critical
  • CVE-2023-29542
    critical
  • CVE-2023-29539
    critical
  • CVE-2023-29550
    critical
  • CVE-2023-1945
    high
  • CVE-2023-1999
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.