Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-3600: ELSA-2023-5434: firefox security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-3600: ELSA-2023-5434: firefox security update (IMPORTANT) (Multiple Advisories)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
07/11/2023
Created
10/06/2023
Added
10/05/2023
Modified
08/06/2024

Description

During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.

Solution(s)

  • oracle-linux-upgrade-expat
  • oracle-linux-upgrade-firefox
  • oracle-linux-upgrade-firefox-x11
  • oracle-linux-upgrade-mariadb-oqgraph-engine
  • oracle-linux-upgrade-thunderbird

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;