Bug 2170378 (CVE-2023-25735) - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
Summary: CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-25735
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2167578 2167579 2167580 2167581 2167582 2167583 2167584 2167585 2167586 2167587 2167588 2167672 2167673 2167674 2167675 2167676 2167677 2167678 2167679 2167680 2167681 2167682
Blocks: 2167576
TreeView+ depends on / blocked
 
Reported: 2023-02-16 09:09 UTC by Dhananjay Arunesh
Modified: 2023-06-09 13:54 UTC (History)
5 users (show)

Fixed In Version: firefox 102.8, thunderbird 102.8
Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.
Clone Of:
Environment:
Last Closed: 2023-02-20 17:52:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:0805 0 None None None 2023-02-20 08:18:35 UTC
Red Hat Product Errata RHSA-2023:0806 0 None None None 2023-02-20 08:16:35 UTC
Red Hat Product Errata RHSA-2023:0807 0 None None None 2023-02-20 08:25:40 UTC
Red Hat Product Errata RHSA-2023:0808 0 None None None 2023-02-20 08:27:12 UTC
Red Hat Product Errata RHSA-2023:0809 0 None None None 2023-02-20 08:23:27 UTC
Red Hat Product Errata RHSA-2023:0810 0 None None None 2023-02-20 08:25:04 UTC
Red Hat Product Errata RHSA-2023:0811 0 None None None 2023-02-20 08:26:26 UTC
Red Hat Product Errata RHSA-2023:0812 0 None None None 2023-02-20 08:27:46 UTC
Red Hat Product Errata RHSA-2023:0817 0 None None None 2023-02-20 12:16:56 UTC
Red Hat Product Errata RHSA-2023:0818 0 None None None 2023-02-20 12:12:07 UTC
Red Hat Product Errata RHSA-2023:0819 0 None None None 2023-02-20 12:12:40 UTC
Red Hat Product Errata RHSA-2023:0820 0 None None None 2023-02-20 12:17:35 UTC
Red Hat Product Errata RHSA-2023:0821 0 None None None 2023-02-20 12:17:53 UTC
Red Hat Product Errata RHSA-2023:0822 0 None None None 2023-02-20 12:16:39 UTC
Red Hat Product Errata RHSA-2023:0823 0 None None None 2023-02-20 12:18:13 UTC
Red Hat Product Errata RHSA-2023:0824 0 None None None 2023-02-20 12:17:17 UTC

Description Dhananjay Arunesh 2023-02-16 09:09:15 UTC
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-25735

Comment 1 errata-xmlrpc 2023-02-20 08:16:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:0806 https://access.redhat.com/errata/RHSA-2023:0806

Comment 2 errata-xmlrpc 2023-02-20 08:18:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:0805 https://access.redhat.com/errata/RHSA-2023:0805

Comment 3 errata-xmlrpc 2023-02-20 08:23:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:0809 https://access.redhat.com/errata/RHSA-2023:0809

Comment 4 errata-xmlrpc 2023-02-20 08:25:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0810 https://access.redhat.com/errata/RHSA-2023:0810

Comment 5 errata-xmlrpc 2023-02-20 08:25:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:0807 https://access.redhat.com/errata/RHSA-2023:0807

Comment 6 errata-xmlrpc 2023-02-20 08:26:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:0811 https://access.redhat.com/errata/RHSA-2023:0811

Comment 7 errata-xmlrpc 2023-02-20 08:27:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0808 https://access.redhat.com/errata/RHSA-2023:0808

Comment 8 errata-xmlrpc 2023-02-20 08:27:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:0812 https://access.redhat.com/errata/RHSA-2023:0812

Comment 9 errata-xmlrpc 2023-02-20 12:12:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:0818 https://access.redhat.com/errata/RHSA-2023:0818

Comment 10 errata-xmlrpc 2023-02-20 12:12:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:0819 https://access.redhat.com/errata/RHSA-2023:0819

Comment 11 errata-xmlrpc 2023-02-20 12:16:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:0822 https://access.redhat.com/errata/RHSA-2023:0822

Comment 12 errata-xmlrpc 2023-02-20 12:16:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:0817 https://access.redhat.com/errata/RHSA-2023:0817

Comment 13 errata-xmlrpc 2023-02-20 12:17:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0824 https://access.redhat.com/errata/RHSA-2023:0824

Comment 14 errata-xmlrpc 2023-02-20 12:17:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:0820 https://access.redhat.com/errata/RHSA-2023:0820

Comment 15 errata-xmlrpc 2023-02-20 12:17:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0821 https://access.redhat.com/errata/RHSA-2023:0821

Comment 16 errata-xmlrpc 2023-02-20 12:18:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:0823 https://access.redhat.com/errata/RHSA-2023:0823

Comment 17 Product Security DevOps Team 2023-02-20 17:52:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25735


Note You need to log in before you can comment on or make changes to this bug.