Use-after-free vulnerability in Color Picker window callback creation and destruction in Firefox and Thunderbird

Use-after-free vulnerability in Color Picker window callback creation and destruction in Firefox and Thunderbird

CVE-2023-4574 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.

Learn more about our Web Application Penetration Testing UK.