When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2023-09-11T08:00:40.693Z

Updated: 2023-09-13T10:37:59.910Z

Reserved: 2023-08-29T03:36:31.316Z


Link: CVE-2023-4574

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-11T09:15:09.087

Modified: 2023-09-13T11:15:10.507


Link: CVE-2023-4574

JSON object: View

cve-icon Redhat Information

No data.

CWE