#VU13539 Information disclosure in Pale Moon


Published: 2018-06-25 | Updated: 2018-07-02

Vulnerability identifier: #VU13539

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0381

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Pale Moon
Client/Desktop applications / Web browsers

Vendor: Pale Moon

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to a flaw in silk/NLSF_stabilize.c in libopus in Mediaserver. A local attacker can run a specially crafted application to access data outside of its permission levels.

Mitigation
Update to version 27.9.3.

Vulnerable software versions

Pale Moon: 27.4.0 - 27.9.2


External links
http://www.palemoon.org/releasenotes.shtml#


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability