Kaspersky ID:
KLA52660
Detect Date:
08/29/2023
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Mozilla Firefox. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, obtain sensitive information, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Code execution vulnerability can be exploited remotely to execute arbitrary code.
  2. Memory corruption vulnerability in JIT UpdateRegExpStatics can be exploited remotely to cause denial of service or execute arbitrary code.
  3. Memory safety vulnerability can be exploited to execute arbitrary code.
  4. Integer overflow vulnerability in RecordedSourceSurfaceCreation can be exploited to cause execute arbitrary code and denial of service.
  5. Memory corruption vulnerability in IPC FilePickerShownCallback can be exploited remotely to cause denial of service or execute arbitrary code.
  6. Buffer overflow vulnerability in WebGL glGetProgramiv can be exploited to cause denial of service.
  7. Information disclosure vulnerability in HttpBaseChannel can be exploited to obtain sensitive information.
  8. Memory corruption vulnerability in IPC CanvasTranslator can be exploited remotely to cause denial of service or execute arbitrary code.
  9. Security vulnerability in CheckRegExpSyntax can be exploited to bypass security restrictions.
  10. Security UI vulnerability can be exploited to spoof user interface.
  11. Memory corruption vulnerability in IPC ColorPickerShownCallback can be exploited remotely to cause denial of service or execute arbitrary code.
  12. Information disclosure vulnerability in Push Notifications can be exploited to obtain sensitive information.
  13. Information disclosure vulnerability can be exploited to obtain sensitive information.

Original advisories

Related products

CVE list

  • CVE-2023-4581
    warning
  • CVE-2023-4577
    high
  • CVE-2023-4584
    critical
  • CVE-2023-4576
    critical
  • CVE-2023-4575
    high
  • CVE-2023-4582
    critical
  • CVE-2023-4583
    critical
  • CVE-2023-4573
    high
  • CVE-2023-4578
    high
  • CVE-2023-4579
    warning
  • CVE-2023-4574
    high
  • CVE-2023-4585
    critical
  • CVE-2023-4580
    high
  • CVE-2023-5732
    high

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.