Bug 2240894 (CVE-2023-5171) - CVE-2023-5171 Mozilla: Use-after-free in Ion Compiler
Summary: CVE-2023-5171 Mozilla: Use-after-free in Ion Compiler
Keywords:
Status: NEW
Alias: CVE-2023-5171
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2237247
TreeView+ depends on / blocked
 
Reported: 2023-09-27 06:49 UTC by Dhananjay Arunesh
Modified: 2023-10-05 14:51 UTC (History)
0 users

Fixed In Version: firefox 115.3
Doc Type: ---
Doc Text:
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NULL bytes and cause a potentially exploitable crash.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:5426 0 None None None 2023-10-04 11:09:13 UTC
Red Hat Product Errata RHSA-2023:5427 0 None None None 2023-10-04 11:03:21 UTC
Red Hat Product Errata RHSA-2023:5428 0 None None None 2023-10-04 11:26:30 UTC
Red Hat Product Errata RHSA-2023:5429 0 None None None 2023-10-04 11:29:20 UTC
Red Hat Product Errata RHSA-2023:5430 0 None None None 2023-10-04 11:38:28 UTC
Red Hat Product Errata RHSA-2023:5432 0 None None None 2023-10-04 11:44:21 UTC
Red Hat Product Errata RHSA-2023:5433 0 None None None 2023-10-04 11:49:36 UTC
Red Hat Product Errata RHSA-2023:5434 0 None None None 2023-10-04 11:46:58 UTC
Red Hat Product Errata RHSA-2023:5435 0 None None None 2023-10-04 11:49:27 UTC
Red Hat Product Errata RHSA-2023:5436 0 None None None 2023-10-04 11:48:40 UTC
Red Hat Product Errata RHSA-2023:5437 0 None None None 2023-10-04 11:55:40 UTC
Red Hat Product Errata RHSA-2023:5438 0 None None None 2023-10-04 11:59:53 UTC
Red Hat Product Errata RHSA-2023:5439 0 None None None 2023-10-04 11:53:12 UTC
Red Hat Product Errata RHSA-2023:5440 0 None None None 2023-10-04 11:59:48 UTC
Red Hat Product Errata RHSA-2023:5475 0 None None None 2023-10-05 14:51:16 UTC
Red Hat Product Errata RHSA-2023:5477 0 None None None 2023-10-05 14:51:33 UTC

Description Dhananjay Arunesh 2023-09-27 06:49:01 UTC
During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-42/#CVE-2023-5171

Comment 26 errata-xmlrpc 2023-10-04 11:03:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:5427 https://access.redhat.com/errata/RHSA-2023:5427

Comment 27 errata-xmlrpc 2023-10-04 11:09:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:5426 https://access.redhat.com/errata/RHSA-2023:5426

Comment 28 errata-xmlrpc 2023-10-04 11:26:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:5428 https://access.redhat.com/errata/RHSA-2023:5428

Comment 29 errata-xmlrpc 2023-10-04 11:29:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5429 https://access.redhat.com/errata/RHSA-2023:5429

Comment 30 errata-xmlrpc 2023-10-04 11:38:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:5430 https://access.redhat.com/errata/RHSA-2023:5430

Comment 31 errata-xmlrpc 2023-10-04 11:44:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:5432 https://access.redhat.com/errata/RHSA-2023:5432

Comment 32 errata-xmlrpc 2023-10-04 11:46:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:5434 https://access.redhat.com/errata/RHSA-2023:5434

Comment 33 errata-xmlrpc 2023-10-04 11:48:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:5436 https://access.redhat.com/errata/RHSA-2023:5436

Comment 34 errata-xmlrpc 2023-10-04 11:49:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:5435 https://access.redhat.com/errata/RHSA-2023:5435

Comment 35 errata-xmlrpc 2023-10-04 11:49:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:5433 https://access.redhat.com/errata/RHSA-2023:5433

Comment 36 errata-xmlrpc 2023-10-04 11:53:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:5439 https://access.redhat.com/errata/RHSA-2023:5439

Comment 37 errata-xmlrpc 2023-10-04 11:55:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5437 https://access.redhat.com/errata/RHSA-2023:5437

Comment 38 errata-xmlrpc 2023-10-04 11:59:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:5440 https://access.redhat.com/errata/RHSA-2023:5440

Comment 39 errata-xmlrpc 2023-10-04 11:59:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:5438 https://access.redhat.com/errata/RHSA-2023:5438

Comment 40 errata-xmlrpc 2023-10-05 14:51:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:5475 https://access.redhat.com/errata/RHSA-2023:5475

Comment 41 errata-xmlrpc 2023-10-05 14:51:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:5477 https://access.redhat.com/errata/RHSA-2023:5477


Note You need to log in before you can comment on or make changes to this bug.