openEuler update for firefox



Published: 2024-04-29 | Updated: 2024-05-13
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-44488
CVE-2023-5217
CWE-ID CWE-122
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

mozilla-crashreporter-firefox-debuginfo
Operating systems & Components / Operating system package or component

firefox-debugsource
Operating systems & Components / Operating system package or component

firefox-debuginfo
Operating systems & Components / Operating system package or component

firefox
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU81244

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44488,CVE-2023-5217

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted HTML content in vp8 encoding in libvpx. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

mozilla-crashreporter-firefox-debuginfo: before 79.0-18

firefox-debugsource: before 79.0-18

firefox-debuginfo: before 79.0-18

firefox: before 79.0-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1514


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###