Multiple vulnerabilities in Pale Moon



Published: 2022-11-09
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-1097
CVE-2022-28285
CVE-2022-28283
CWE-ID CWE-416
CWE-399
CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pale Moon
Client/Desktop applications / Web browsers

Vendor Pale Moon

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU61884

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1097

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when handling NSSToken objects. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pale Moon: 20.0 - 29.4.5.1

External links

http://www.palemoon.org/releasenotes.shtml#29.4.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU61889

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28285

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to usage of incorrect AliasSet when generating the assembly code for MLoadTypedArrayElementHole. A remote attacker can abuse this along with another vulnerability to perform an out-of-bounds read.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pale Moon: 20.0 - 29.4.5.1

External links

http://www.palemoon.org/releasenotes.shtml#29.4.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU61887

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28283

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to missing security checks within the sourceMapURL feature in devtools. A remote attacker can trick the victim to perform certain actions and obtain contents of local files on the victim's system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pale Moon: 20.0 - 29.4.5.1

External links

http://www.palemoon.org/releasenotes.shtml#29.4.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###