2023-136: Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution


MS-ISAC ADVISORY NUMBER:


2023-136


DATE(S) ISSUED:


11/24/2023

OVERVIEW:



Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution.


  • Mozilla Firefox is a web browser used to access the Internet.

  • Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.

  • Mozilla Thunderbird is an email client.Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.




  • THREAT INTELLIGENCE:



    There are currently no reports of these vulnerabilities being exploited in the wild.





    SYSTEMS AFFECTED:


  • Firefox ESR versions prior to 115.5.0 Thunderbird versions prior to 115.5 Firefox for iOS versions prior to 120 Firefox versions prior to 120



  • RISK:




    Government:

    Large and medium government entitiesHIGH


    Small governmentMEDIUM



    Businesses:

    Large and medium business entitiesHIGH


    Small business entitiesMEDIUM



    Home Users:

    LOW






    TECHNICAL SUMMARY:



    Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:Tactic: Initial Access (TA0001):Technique: Drive-by Compromise (T1189)


  • Clickjacking permission prompts using the fullscreen transition. The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by ..

    Support the originator by clicking the read the rest link below.