ALT-BU-2024-14507-1
Branch c10f1 update bulletin.
Closed vulnerabilities
BDU:2023-02803
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-02804
Уязвимость браузеров Firefox и Firefox ESR, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю выполнить спуфинговую атаку
BDU:2023-02805
Уязвимость функции FileReader::DoReadData() браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2023-02806
Уязвимость браузеров Firefox и Firefox ESR, связанная с ошибками смешения типов данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02807
Уязвимость браузеров Firefox и Firefox ESR, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-02808
Уязвимость браузеров Firefox и Firefox ESR, связанная с недостатками разграничения доступа к некоторым функциям, позволяющая нарушителю вызвать загрузку документа с более высоким уровнем привилегий
BDU:2023-02809
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю выполнить спуфинговую атаку
BDU:2023-02810
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, существующая из-за некорректной работы обработчиков ms-cxh и ms-cxh-ful, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2023-02811
Уязвимость браузеров Firefox и Firefox ESR, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-02812
Уязвимость браузеров Firefox и Firefox ESR, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02813
Уязвимость драйвера RLBox Expat браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2023-02814
Уязвимость браузеров Firefox и Firefox ESR, существующая из-за отсутствия задержки всплывающих уведомлений, позволяющая нарушителю получить несанкционированный доступ к определенным функциям браузера
BDU:2023-03125
Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-03196
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неверным ограничением визуализируемых слоев пользовательского интерфейса, позволяющая нарушителю провести атаку типа clickjacking («захват клика»)
BDU:2023-03197
Уязвимость браузера Mozilla Firefox, связанная с переадресацией URL на ненадежный сайт, позволяющая нарушителю обойти ограничения безопасности и перенаправить пользователя на произвольный URL-адрес
BDU:2023-03198
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-03964
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2023-04015
Уязвимость компонента RTL Arabic Character Handler браузера Mozilla Firefox, позволяющая нарушителю проводить спуфинг-атаки с помощью специально созданной веб-страницы
BDU:2023-04016
Уязвимость полноэкранного уведомления браузера Mozilla Firefox, позволяющая нарушителю провести спуфинг-атаки
BDU:2023-04017
Уязвимость локального хранилища (localstorage) браузера Mozilla Firefox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-04018
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с отсутствием предупреждения при открытии Diagcab-файлов, позволяющая нарушителю выполнить спуфинг-атаки
BDU:2023-04019
Уязвимость полноэкранного уведомления браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить спуфинг-атаки
BDU:2023-04020
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с записью данных за пределами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-04021
Уязвимость функции NotifyOnHistoryReload браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2023-04022
Уязвимость полноэкранного режима браузера Mozilla Firefox, позволяющая нарушителю выполнить спуфинговую атаку
BDU:2023-04023
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-04024
Уязвимость технологии WebRTC браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2023-04025
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2023-04026
Уязвимость реализации прикладного программного интерфейса Drag and Drop браузера Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2023-04325
Уязвимость браузеров Firefox, Firefox ESR, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2023-04326
Уязвимость функции OffscreenCanvas браузеров Firefox, Firefox ESR , позволяющая нарушителю выполнить произвольный код
BDU:2023-04327
Уязвимость компонента WASM JIT браузера Firefox, браузеров Firefox Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-04439
Уязвимость интерфейса DOMParser браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2023-04440
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками управления состоянием в результате превышения количества файлов cookie в document.cookie, позволяющая нарушителю оказать влияние на целостность защищаемой информации
BDU:2023-04441
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-04442
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-04443
Уязвимость менеджера хранилища StorageManager браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничения безопасности и вызвать отказ в обслуживании
BDU:2023-04444
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной обработкой недостаточных разрешений, позволяющая нарушителю проводить clickjacking-атаки
BDU:2023-04499
Уязвимость загрузчика обновлений браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird операционных систем Windows, позволяющая нарушителю получить доступ на чтение, изменение или удаление файлов
BDU:2023-05100
Уязвимость браузера Mozilla Firefox, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить спуфинговую атаку
BDU:2023-05101
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-05102
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-05173
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю загружать произвольные файлы
BDU:2023-05174
Уязвимость функции UpdateRegExpStatics браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2023-05175
Уязвимость функции FilePickerShownCallback браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-05176
Уязвимость функции ColorPickerShownCallback браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-05177
Уязвимость компонента RecordedSourceSurfaceCreation браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2023-05178
Уязвимость push-уведомлений браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-05179
Уязвимость обработчика JavaScript-сценариев SpiderMonkey браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05180
Уязвимость функции glGetProgramiv браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-05181
Уязвимость компонента IPC CanvasTranslator браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-05182
Уязвимость режима приватности браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-05510
Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с чтением за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-06157
Уязвимость функции кодирования в формат VP8 библиотеки libvpx браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-06372
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird операционных систем Windows, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07235
Уязвимость почтового клиента Thunderbird и браузеров Firefox, Firefox ESR, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-07285
Уязвимость браузера Firefox ESR и почтового клиента Thunderbird, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю проводить спуфинг-атаки
BDU:2023-07665
Уязвимость веб-браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07671
Уязвимость веб-браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-09062
Уязвимость файла nsDNSService::Init браузера Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-03310
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректным ограничением визуализируемых слоев пользовательского интерфейса, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2024-03311
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2024-03312
Уязвимость веб-браузера Firefox, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-03313
Уязвимость веб-браузера Firefox, связанная с неправильным освобождением памяти перед удалением последней ссылки, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2024-03314
Уязвимость веб-браузера Firefox, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-03315
Уязвимость компонента Alternate Services веб-браузера Firefox, связанная с целочисленным переполнением, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2024-03316
Уязвимость веб-браузера Firefox, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-06933
Уязвимость веб-браузера Firefox, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2023-32205
In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1753339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1753341
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1753339
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
- https://bugzilla.mozilla.org/show_bug.cgi?id=1753341
Modified: 2024-11-21
CVE-2023-32206
An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1824892
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1824892
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
Modified: 2025-01-31
CVE-2023-32207
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
- GLSA-202312-03
- GLSA-202312-03
- GLSA-202401-10
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
Modified: 2024-11-21
CVE-2023-32208
Service workers could reveal script base URL due to dynamic `import()`. This vulnerability affects Firefox < 113.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646034
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646034
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://security.gentoo.org/glsa/202401-10
Modified: 2024-11-21
CVE-2023-32209
A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects Firefox < 113.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1767194
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1767194
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://security.gentoo.org/glsa/202401-10
Modified: 2024-11-21
CVE-2023-32210
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal. In certain circumstances it might have been possible to cause a document to be loaded with a higher privileged principal than intended. This vulnerability affects Firefox < 113.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1776755
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1776755
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://security.gentoo.org/glsa/202401-10
Modified: 2024-11-21
CVE-2023-32211
A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1823379
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1823379
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
Modified: 2024-11-21
CVE-2023-32212
An attacker could have positioned a datalist
element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826622
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826622
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
Modified: 2024-11-21
CVE-2023-32213
When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826666
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826666
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
Modified: 2024-11-21
CVE-2023-32214
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1828716
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1828716
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202312-03
Modified: 2024-11-21
CVE-2023-32215
Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540883%2C1751943%2C1814856%2C1820210%2C1821480%2C1827019%2C1827024%2C1827144%2C1827359%2C1830186
- GLSA-202312-03
- GLSA-202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540883%2C1751943%2C1814856%2C1820210%2C1821480%2C1827019%2C1827024%2C1827144%2C1827359%2C1830186
- https://www.mozilla.org/security/advisories/mfsa2023-18/
- https://www.mozilla.org/security/advisories/mfsa2023-17/
- https://www.mozilla.org/security/advisories/mfsa2023-16/
- GLSA-202401-10
- GLSA-202312-03
Modified: 2025-02-13
CVE-2023-32216
Memory safety bugs present in Firefox 112. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113.
Modified: 2024-11-21
CVE-2023-34414
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1695986
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1695986
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202312-03
Modified: 2024-11-21
CVE-2023-34415
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811999
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811999
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://security.gentoo.org/glsa/202401-10
Modified: 2025-02-13
CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
- Memory safety bugs fixed in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12
- Memory safety bugs fixed in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
Modified: 2024-11-21
CVE-2023-34417
Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114.
Modified: 2024-11-21
CVE-2023-3482
When Firefox is configured to block storage of all cookies, it was still possible to store data in localstorage by using an iframe with a source of 'about:blank'. This could have led to malicious websites storing tracking data without permission. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839464
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839464
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-3600
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839703
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839703
- https://www.mozilla.org/security/advisories/mfsa2023-26/
- https://www.mozilla.org/security/advisories/mfsa2023-26/
- https://www.mozilla.org/security/advisories/mfsa2023-27/
- https://www.mozilla.org/security/advisories/mfsa2023-27/
Modified: 2024-11-21
CVE-2023-37201
An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826002
- https://bugzilla.mozilla.org/show_bug.cgi?id=1826002
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5451
- https://www.debian.org/security/2023/dsa-5451
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
Modified: 2024-11-21
CVE-2023-37202
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1834711
- https://bugzilla.mozilla.org/show_bug.cgi?id=1834711
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5451
- https://www.debian.org/security/2023/dsa-5451
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
Modified: 2024-11-21
CVE-2023-37203
Insufficient validation in the Drag and Drop API in conjunction with social engineering, may have allowed an attacker to trick end-users into creating a shortcut to local system files. This could have been leveraged to execute arbitrary code. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=291640
- https://bugzilla.mozilla.org/show_bug.cgi?id=291640
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37204
A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1832195
- https://bugzilla.mozilla.org/show_bug.cgi?id=1832195
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37205
The use of RTL Arabic characters in the address bar may have allowed for URL spoofing. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1704420
- https://bugzilla.mozilla.org/show_bug.cgi?id=1704420
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37206
Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813299
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813299
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37207
A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1816287
- https://bugzilla.mozilla.org/show_bug.cgi?id=1816287
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5451
- https://www.debian.org/security/2023/dsa-5451
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
Modified: 2024-11-21
CVE-2023-37208
When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837675
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837675
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5451
- https://www.debian.org/security/2023/dsa-5451
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
Modified: 2024-11-21
CVE-2023-37209
A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained. This resulted in a potentially exploitable condition when the reference to that object was later reused. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837993
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837993
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37210
A website could prevent a user from exiting full-screen mode via alert and prompt calls. This could lead to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1821886
- https://bugzilla.mozilla.org/show_bug.cgi?id=1821886
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
Modified: 2024-11-21
CVE-2023-37211
Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
- Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
- Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00015.html
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5450
- https://www.debian.org/security/2023/dsa-5451
- https://www.debian.org/security/2023/dsa-5451
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-22/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-23/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
- https://www.mozilla.org/security/advisories/mfsa2023-24/
Modified: 2024-11-21
CVE-2023-37212
Memory safety bugs present in Firefox 114. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115.
Modified: 2024-11-21
CVE-2023-4045
Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1833876
- https://bugzilla.mozilla.org/show_bug.cgi?id=1833876
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4046
In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1837686
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4047
A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839073
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839073
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4048
An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1841368
- https://bugzilla.mozilla.org/show_bug.cgi?id=1841368
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4049
Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842658
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842658
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4050
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843038
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843038
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4051
A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1821884
- https://bugzilla.mozilla.org/show_bug.cgi?id=1821884
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4052
The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1824420
- https://bugzilla.mozilla.org/show_bug.cgi?id=1824420
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-33/
- https://www.mozilla.org/security/advisories/mfsa2023-33/
Modified: 2024-11-21
CVE-2023-4053
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839079
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839079
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4055
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1782561
- https://bugzilla.mozilla.org/show_bug.cgi?id=1782561
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4056
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
- Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
- Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5464
- https://www.debian.org/security/2023/dsa-5469
- https://www.debian.org/security/2023/dsa-5469
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
Modified: 2024-11-21
CVE-2023-4057
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.
- Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1
- Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://www.mozilla.org/security/advisories/mfsa2023-33/
- https://www.mozilla.org/security/advisories/mfsa2023-33/
Modified: 2024-11-21
CVE-2023-4058
Memory safety bugs present in Firefox 115. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116.
Modified: 2024-11-21
CVE-2023-4573
When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846687
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846687
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4574
When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846688
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846688
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4575
When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846689
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846689
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4576
On Windows, an integer overflow could occur in `RecordedSourceSurfaceCreation` which resulted in a heap buffer overflow potentially leaking sensitive data that could have led to a sandbox escape. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846694
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846694
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4577
When `UpdateRegExpStatics` attempted to access `initialStringHeap` it could already have been garbage collected prior to entering the function, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1847397
- https://bugzilla.mozilla.org/show_bug.cgi?id=1847397
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4578
When calling `JS::CheckRegExpSyntax` a Syntax Error could have been set which would end in calling `convertToRuntimeErrorAndClear`. A path in the function could attempt to allocate memory when none is available which would have caused a newly created Out of Memory exception to be mishandled as a Syntax Error. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839007
- https://bugzilla.mozilla.org/show_bug.cgi?id=1839007
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4579
Search queries in the default search engine could appear to have been the currently navigated URL if the search query itself was a well formed URL. This could have led to a site spoofing another if it had been maliciously set as the default search engine. This vulnerability affects Firefox < 117.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842766
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842766
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
Modified: 2024-11-21
CVE-2023-4580
Push notifications stored on disk in private browsing mode were not being encrypted potentially allowing the leak of sensitive information. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843046
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843046
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4581
Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843758
- https://bugzilla.mozilla.org/show_bug.cgi?id=1843758
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4582
Due to large allocation checks in Angle for glsl shaders being too lenient a buffer overflow could have occured when allocating too much private shader memory on mac OS. *This bug only affects Firefox on macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1773874
- https://bugzilla.mozilla.org/show_bug.cgi?id=1773874
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4583
When checking if the Browsing Context had been discarded in `HttpBaseChannel`, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842030
- https://bugzilla.mozilla.org/show_bug.cgi?id=1842030
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4584
Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
- Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
- Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-35/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-37/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2024-11-21
CVE-2023-4585
Memory safety bugs present in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.
- Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
- Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-36/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
- https://www.mozilla.org/security/advisories/mfsa2023-38/
Modified: 2025-03-13
CVE-2023-4863
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
- http://www.openwall.com/lists/oss-security/2023/09/21/4
- http://www.openwall.com/lists/oss-security/2023/09/21/4
- http://www.openwall.com/lists/oss-security/2023/09/22/1
- http://www.openwall.com/lists/oss-security/2023/09/22/1
- http://www.openwall.com/lists/oss-security/2023/09/22/3
- http://www.openwall.com/lists/oss-security/2023/09/22/3
- http://www.openwall.com/lists/oss-security/2023/09/22/4
- http://www.openwall.com/lists/oss-security/2023/09/22/4
- http://www.openwall.com/lists/oss-security/2023/09/22/5
- http://www.openwall.com/lists/oss-security/2023/09/22/5
- http://www.openwall.com/lists/oss-security/2023/09/22/6
- http://www.openwall.com/lists/oss-security/2023/09/22/6
- http://www.openwall.com/lists/oss-security/2023/09/22/7
- http://www.openwall.com/lists/oss-security/2023/09/22/7
- http://www.openwall.com/lists/oss-security/2023/09/22/8
- http://www.openwall.com/lists/oss-security/2023/09/22/8
- http://www.openwall.com/lists/oss-security/2023/09/26/1
- http://www.openwall.com/lists/oss-security/2023/09/26/1
- http://www.openwall.com/lists/oss-security/2023/09/26/7
- http://www.openwall.com/lists/oss-security/2023/09/26/7
- http://www.openwall.com/lists/oss-security/2023/09/28/1
- http://www.openwall.com/lists/oss-security/2023/09/28/1
- http://www.openwall.com/lists/oss-security/2023/09/28/2
- http://www.openwall.com/lists/oss-security/2023/09/28/2
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/
- https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/
- https://blog.isosceles.com/the-webp-0day/
- https://blog.isosceles.com/the-webp-0day/
- https://bugzilla.suse.com/show_bug.cgi?id=1215231
- https://bugzilla.suse.com/show_bug.cgi?id=1215231
- https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html
- https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html
- https://crbug.com/1479274
- https://crbug.com/1479274
- https://en.bandisoft.com/honeyview/history/
- https://en.bandisoft.com/honeyview/history/
- https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a
- https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a
- https://github.com/webmproject/libwebp/releases/tag/v1.3.2
- https://github.com/webmproject/libwebp/releases/tag/v1.3.2
- https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863
- https://news.ycombinator.com/item?id=37478403
- https://news.ycombinator.com/item?id=37478403
- https://security.gentoo.org/glsa/202309-05
- https://security.gentoo.org/glsa/202309-05
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://security.netapp.com/advisory/ntap-20230929-0011/
- https://security.netapp.com/advisory/ntap-20230929-0011/
- https://security-tracker.debian.org/tracker/CVE-2023-4863
- https://security-tracker.debian.org/tracker/CVE-2023-4863
- https://sethmlarson.dev/security-developer-in-residence-weekly-report-16
- https://sethmlarson.dev/security-developer-in-residence-weekly-report-16
- https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/
- https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/
- https://www.bentley.com/advisories/be-2023-0001/
- https://www.bentley.com/advisories/be-2023-0001/
- https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/
- https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/
- https://www.debian.org/security/2023/dsa-5496
- https://www.debian.org/security/2023/dsa-5496
- https://www.debian.org/security/2023/dsa-5497
- https://www.debian.org/security/2023/dsa-5497
- https://www.debian.org/security/2023/dsa-5498
- https://www.debian.org/security/2023/dsa-5498
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/
- https://www.vicarius.io/vsociety/posts/zero-day-webp-vulnerability-cve-2023-4863
Modified: 2024-11-21
CVE-2023-5168
A compromised content process could have provided malicious data to `FilterNodeD2D1` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846683
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846683
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
Modified: 2024-11-21
CVE-2023-5169
A compromised content process could have provided malicious data in a `PathRecording` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846685
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846685
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5513
- https://www.debian.org/security/2023/dsa-5513
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
Modified: 2024-11-21
CVE-2023-5170
In canvas rendering, a compromised content process could have caused a surface to change unexpectedly, leading to a memory leak of a privileged process. This memory leak could be used to effect a sandbox escape if the correct data was leaked. This vulnerability affects Firefox < 118.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1846686
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
Modified: 2024-11-21
CVE-2023-5171
During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1851599
- https://bugzilla.mozilla.org/show_bug.cgi?id=1851599
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5513
- https://www.debian.org/security/2023/dsa-5513
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
Modified: 2024-11-21
CVE-2023-5172
A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 118.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1852218
- https://bugzilla.mozilla.org/show_bug.cgi?id=1852218
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
Modified: 2024-11-21
CVE-2023-5173
In a non-standard configuration of Firefox, an integer overflow could have occurred based on network traffic (possibly under influence of a local unprivileged webpage), leading to an out-of-bounds write to privileged process memory. *This bug only affects Firefox if a non-standard preference allowing non-HTTPS Alternate Services (`network.http.altsvc.oe`) is enabled.* This vulnerability affects Firefox < 118.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1823172
- https://bugzilla.mozilla.org/show_bug.cgi?id=1823172
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
Modified: 2024-11-21
CVE-2023-5174
If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-standard configurations (such as using `runas`). Other operating systems are unaffected.* This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1848454
- https://bugzilla.mozilla.org/show_bug.cgi?id=1848454
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
Modified: 2024-11-21
CVE-2023-5175
During process shutdown, it was possible that an `ImageBitmap` was created that would later be used after being freed from a different codepath, leading to a potentially exploitable crash. This vulnerability affects Firefox < 118.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1849704
- https://bugzilla.mozilla.org/show_bug.cgi?id=1849704
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
Modified: 2024-11-21
CVE-2023-5176
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
- Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3
- Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5506
- https://www.debian.org/security/2023/dsa-5513
- https://www.debian.org/security/2023/dsa-5513
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-41/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-42/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
- https://www.mozilla.org/security/advisories/mfsa2023-43/
Modified: 2025-04-03
CVE-2023-5217
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://seclists.org/fulldisclosure/2023/Oct/12
- http://seclists.org/fulldisclosure/2023/Oct/12
- http://seclists.org/fulldisclosure/2023/Oct/16
- http://seclists.org/fulldisclosure/2023/Oct/16
- http://www.openwall.com/lists/oss-security/2023/09/28/5
- http://www.openwall.com/lists/oss-security/2023/09/28/5
- http://www.openwall.com/lists/oss-security/2023/09/28/6
- http://www.openwall.com/lists/oss-security/2023/09/28/6
- http://www.openwall.com/lists/oss-security/2023/09/29/1
- http://www.openwall.com/lists/oss-security/2023/09/29/1
- http://www.openwall.com/lists/oss-security/2023/09/29/11
- http://www.openwall.com/lists/oss-security/2023/09/29/11
- http://www.openwall.com/lists/oss-security/2023/09/29/12
- http://www.openwall.com/lists/oss-security/2023/09/29/12
- http://www.openwall.com/lists/oss-security/2023/09/29/14
- http://www.openwall.com/lists/oss-security/2023/09/29/14
- http://www.openwall.com/lists/oss-security/2023/09/29/2
- http://www.openwall.com/lists/oss-security/2023/09/29/2
- http://www.openwall.com/lists/oss-security/2023/09/29/7
- http://www.openwall.com/lists/oss-security/2023/09/29/7
- http://www.openwall.com/lists/oss-security/2023/09/29/9
- http://www.openwall.com/lists/oss-security/2023/09/29/9
- http://www.openwall.com/lists/oss-security/2023/09/30/1
- http://www.openwall.com/lists/oss-security/2023/09/30/1
- http://www.openwall.com/lists/oss-security/2023/09/30/2
- http://www.openwall.com/lists/oss-security/2023/09/30/2
- http://www.openwall.com/lists/oss-security/2023/09/30/3
- http://www.openwall.com/lists/oss-security/2023/09/30/3
- http://www.openwall.com/lists/oss-security/2023/09/30/4
- http://www.openwall.com/lists/oss-security/2023/09/30/4
- http://www.openwall.com/lists/oss-security/2023/09/30/5
- http://www.openwall.com/lists/oss-security/2023/09/30/5
- http://www.openwall.com/lists/oss-security/2023/10/01/1
- http://www.openwall.com/lists/oss-security/2023/10/01/1
- http://www.openwall.com/lists/oss-security/2023/10/01/2
- http://www.openwall.com/lists/oss-security/2023/10/01/2
- http://www.openwall.com/lists/oss-security/2023/10/01/5
- http://www.openwall.com/lists/oss-security/2023/10/01/5
- http://www.openwall.com/lists/oss-security/2023/10/02/6
- http://www.openwall.com/lists/oss-security/2023/10/02/6
- http://www.openwall.com/lists/oss-security/2023/10/03/11
- http://www.openwall.com/lists/oss-security/2023/10/03/11
- https://arstechnica.com/security/2023/09/new-0-day-in-chrome-and-firefox-is-likely-to-plague-other-software/
- https://arstechnica.com/security/2023/09/new-0-day-in-chrome-and-firefox-is-likely-to-plague-other-software/
- https://bugzilla.redhat.com/show_bug.cgi?id=2241191
- https://bugzilla.redhat.com/show_bug.cgi?id=2241191
- https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
- https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
- https://crbug.com/1486441
- https://crbug.com/1486441
- https://github.com/webmproject/libvpx/commit/3fbd1dca6a4d2dad332a2110d646e4ffef36d590
- https://github.com/webmproject/libvpx/commit/3fbd1dca6a4d2dad332a2110d646e4ffef36d590
- https://github.com/webmproject/libvpx/commit/af6dedd715f4307669366944cca6e0417b290282
- https://github.com/webmproject/libvpx/commit/af6dedd715f4307669366944cca6e0417b290282
- https://github.com/webmproject/libvpx/releases/tag/v1.13.1
- https://github.com/webmproject/libvpx/releases/tag/v1.13.1
- https://github.com/webmproject/libvpx/tags
- https://github.com/webmproject/libvpx/tags
- https://lists.debian.org/debian-lts-announce/2023/09/msg00038.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00038.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/55YVCZNAVY3Y5E4DWPWMX2SPKZ2E5SOV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/55YVCZNAVY3Y5E4DWPWMX2SPKZ2E5SOV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCVSHVX2RFBU3RMCUFSATVQEJUFD4Q63/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCVSHVX2RFBU3RMCUFSATVQEJUFD4Q63/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE7F54W5O5RS4ZMAAC7YK3CZWQXIDSKB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE7F54W5O5RS4ZMAAC7YK3CZWQXIDSKB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
- https://pastebin.com/TdkC4pDv
- https://pastebin.com/TdkC4pDv
- https://security.gentoo.org/glsa/202310-04
- https://security.gentoo.org/glsa/202310-04
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://security-tracker.debian.org/tracker/CVE-2023-5217
- https://security-tracker.debian.org/tracker/CVE-2023-5217
- https://stackdiary.com/google-discloses-a-webm-vp8-bug-tracked-as-cve-2023-5217/
- https://stackdiary.com/google-discloses-a-webm-vp8-bug-tracked-as-cve-2023-5217/
- https://support.apple.com/kb/HT213961
- https://support.apple.com/kb/HT213961
- https://support.apple.com/kb/HT213972
- https://support.apple.com/kb/HT213972
- https://twitter.com/maddiestone/status/1707163313711497266
- https://twitter.com/maddiestone/status/1707163313711497266
- https://www.debian.org/security/2023/dsa-5508
- https://www.debian.org/security/2023/dsa-5508
- https://www.debian.org/security/2023/dsa-5509
- https://www.debian.org/security/2023/dsa-5509
- https://www.debian.org/security/2023/dsa-5510
- https://www.debian.org/security/2023/dsa-5510
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
- https://www.openwall.com/lists/oss-security/2023/09/28/5
- https://www.openwall.com/lists/oss-security/2023/09/28/5
Modified: 2024-11-21
CVE-2023-5732
An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1836962
- https://bugzilla.mozilla.org/show_bug.cgi?id=1836962
- https://lists.debian.org/debian-lts-announce/2023/10/msg00037.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00037.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00042.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00042.html
- https://www.debian.org/security/2023/dsa-5535
- https://www.debian.org/security/2023/dsa-5535
- https://www.debian.org/security/2023/dsa-5538
- https://www.debian.org/security/2023/dsa-5538
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-34/
- https://www.mozilla.org/security/advisories/mfsa2023-46/
- https://www.mozilla.org/security/advisories/mfsa2023-46/
- https://www.mozilla.org/security/advisories/mfsa2023-47/
- https://www.mozilla.org/security/advisories/mfsa2023-47/
Modified: 2024-11-21
CVE-2023-6862
A use-after-free was identified in the `nsDNSService::Init`. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird < 115.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1868042
- https://bugzilla.mozilla.org/show_bug.cgi?id=1868042
- https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.debian.org/security/2023/dsa-5581
- https://www.debian.org/security/2023/dsa-5581
- https://www.debian.org/security/2023/dsa-5582
- https://www.debian.org/security/2023/dsa-5582
- https://www.mozilla.org/security/advisories/mfsa2023-54/
- https://www.mozilla.org/security/advisories/mfsa2023-54/
- https://www.mozilla.org/security/advisories/mfsa2023-55/
- https://www.mozilla.org/security/advisories/mfsa2023-55/
Closed bugs
Не отображаются значки закрепленные на панели задач
Closed vulnerabilities
BDU:2023-08853
Уязвимость реализации протокола SSH, связанная с возможностью откорректировать порядковые номера пакетов в процессе согласования соединения и добиться удаления произвольного числа служебных SSH-сообщений, позволяющая нарушителю обойти проверки целостности, отключить существующие функции безопасности, получить несанкционированный доступ к защищаемой информации
Modified: 2024-12-02
CVE-2023-48795
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
- http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html
- http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231218 CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231218 CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231219 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231219 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231220 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231220 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20240306 Multiple vulnerabilities in Jenkins plugins
- [oss-security] 20240306 Multiple vulnerabilities in Jenkins plugins
- [oss-security] 20240417 Terrapin vulnerability in Jenkins CLI client
- [oss-security] 20240417 Terrapin vulnerability in Jenkins CLI client
- https://access.redhat.com/security/cve/cve-2023-48795
- https://access.redhat.com/security/cve/cve-2023-48795
- https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/
- https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/
- https://bugs.gentoo.org/920280
- https://bugs.gentoo.org/920280
- https://bugzilla.redhat.com/show_bug.cgi?id=2254210
- https://bugzilla.redhat.com/show_bug.cgi?id=2254210
- https://bugzilla.suse.com/show_bug.cgi?id=1217950
- https://bugzilla.suse.com/show_bug.cgi?id=1217950
- https://crates.io/crates/thrussh/versions
- https://crates.io/crates/thrussh/versions
- https://filezilla-project.org/versions.php
- https://filezilla-project.org/versions.php
- https://forum.netgate.com/topic/184941/terrapin-ssh-attack
- https://forum.netgate.com/topic/184941/terrapin-ssh-attack
- https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6
- https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6
- https://github.com/advisories/GHSA-45x7-px36-x8w8
- https://github.com/advisories/GHSA-45x7-px36-x8w8
- https://github.com/apache/mina-sshd/issues/445
- https://github.com/apache/mina-sshd/issues/445
- https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab
- https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab
- https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22
- https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22
- https://github.com/cyd01/KiTTY/issues/520
- https://github.com/cyd01/KiTTY/issues/520
- https://github.com/drakkan/sftpgo/releases/tag/v2.5.6
- https://github.com/drakkan/sftpgo/releases/tag/v2.5.6
- https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42
- https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42
- https://github.com/erlang/otp/releases/tag/OTP-26.2.1
- https://github.com/erlang/otp/releases/tag/OTP-26.2.1
- https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d
- https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d
- https://github.com/hierynomus/sshj/issues/916
- https://github.com/hierynomus/sshj/issues/916
- https://github.com/janmojzis/tinyssh/issues/81
- https://github.com/janmojzis/tinyssh/issues/81
- https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5
- https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5
- https://github.com/libssh2/libssh2/pull/1291
- https://github.com/libssh2/libssh2/pull/1291
- https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25
- https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25
- https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3
- https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3
- https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15
- https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15
- https://github.com/mwiede/jsch/issues/457
- https://github.com/mwiede/jsch/issues/457
- https://github.com/mwiede/jsch/pull/461
- https://github.com/mwiede/jsch/pull/461
- https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16
- https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16
- https://github.com/NixOS/nixpkgs/pull/275249
- https://github.com/NixOS/nixpkgs/pull/275249
- https://github.com/openssh/openssh-portable/commits/master
- https://github.com/openssh/openssh-portable/commits/master
- https://github.com/paramiko/paramiko/issues/2337
- https://github.com/paramiko/paramiko/issues/2337
- https://github.com/PowerShell/Win32-OpenSSH/issues/2189
- https://github.com/PowerShell/Win32-OpenSSH/issues/2189
- https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta
- https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta
- https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/456
- https://github.com/proftpd/proftpd/issues/456
- https://github.com/rapier1/hpn-ssh/releases
- https://github.com/rapier1/hpn-ssh/releases
- https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst
- https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst
- https://github.com/ronf/asyncssh/tags
- https://github.com/ronf/asyncssh/tags
- https://github.com/ssh-mitm/ssh-mitm/issues/165
- https://github.com/ssh-mitm/ssh-mitm/issues/165
- https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0
- https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0
- https://github.com/TeraTermProject/teraterm/releases/tag/v5.1
- https://github.com/TeraTermProject/teraterm/releases/tag/v5.1
- https://github.com/warp-tech/russh/releases/tag/v0.40.2
- https://github.com/warp-tech/russh/releases/tag/v0.40.2
- https://gitlab.com/libssh/libssh-mirror/-/tags
- https://gitlab.com/libssh/libssh-mirror/-/tags
- https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ
- https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ
- https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
- https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
- https://help.panic.com/releasenotes/transmit5/
- https://help.panic.com/releasenotes/transmit5/
- https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/
- https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3718-1] php-phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3718-1] php-phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3719-1] phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3719-1] phpseclib security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- FEDORA-2024-39a8c72ea9
- FEDORA-2024-39a8c72ea9
- FEDORA-2024-3bb23c77f3
- FEDORA-2024-3bb23c77f3
- FEDORA-2024-3fd1bc9276
- FEDORA-2024-3fd1bc9276
- FEDORA-2023-20feb865d8
- FEDORA-2023-20feb865d8
- FEDORA-2024-06ebb70bdd
- FEDORA-2024-06ebb70bdd
- FEDORA-2023-e77300e4b5
- FEDORA-2023-e77300e4b5
- FEDORA-2024-71c2c6526c
- FEDORA-2024-71c2c6526c
- FEDORA-2024-d946b9ad25
- FEDORA-2024-d946b9ad25
- FEDORA-2024-ae653fb07b
- FEDORA-2024-ae653fb07b
- FEDORA-2023-cb8c606fbb
- FEDORA-2023-cb8c606fbb
- FEDORA-2024-7b08207cdb
- FEDORA-2024-7b08207cdb
- FEDORA-2024-2705241461
- FEDORA-2024-2705241461
- FEDORA-2024-fb32950d11
- FEDORA-2024-fb32950d11
- FEDORA-2023-153404713b
- FEDORA-2023-153404713b
- FEDORA-2024-a53b24023d
- FEDORA-2024-a53b24023d
- FEDORA-2023-55800423a8
- FEDORA-2023-55800423a8
- FEDORA-2023-0733306be9
- FEDORA-2023-0733306be9
- FEDORA-2023-b87ec6cf47
- FEDORA-2023-b87ec6cf47
- https://matt.ucc.asn.au/dropbear/CHANGES
- https://matt.ucc.asn.au/dropbear/CHANGES
- https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC
- https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC
- https://news.ycombinator.com/item?id=38684904
- https://news.ycombinator.com/item?id=38684904
- https://news.ycombinator.com/item?id=38685286
- https://news.ycombinator.com/item?id=38685286
- https://news.ycombinator.com/item?id=38732005
- https://news.ycombinator.com/item?id=38732005
- https://nova.app/releases/#v11.8
- https://nova.app/releases/#v11.8
- https://oryx-embedded.com/download/#changelog
- https://oryx-embedded.com/download/#changelog
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002
- https://roumenpetrov.info/secsh/#news20231220
- https://roumenpetrov.info/secsh/#news20231220
- GLSA-202312-16
- GLSA-202312-16
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0004/
- https://security.netapp.com/advisory/ntap-20240105-0004/
- https://security-tracker.debian.org/tracker/CVE-2023-48795
- https://security-tracker.debian.org/tracker/CVE-2023-48795
- https://security-tracker.debian.org/tracker/source-package/libssh2
- https://security-tracker.debian.org/tracker/source-package/libssh2
- https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg
- https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg
- https://security-tracker.debian.org/tracker/source-package/trilead-ssh2
- https://security-tracker.debian.org/tracker/source-package/trilead-ssh2
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://thorntech.com/cve-2023-48795-and-sftp-gateway/
- https://thorntech.com/cve-2023-48795-and-sftp-gateway/
- https://twitter.com/TrueSkrillor/status/1736774389725565005
- https://twitter.com/TrueSkrillor/status/1736774389725565005
- https://ubuntu.com/security/CVE-2023-48795
- https://ubuntu.com/security/CVE-2023-48795
- https://winscp.net/eng/docs/history#6.2.2
- https://winscp.net/eng/docs/history#6.2.2
- https://www.bitvise.com/ssh-client-version-history#933
- https://www.bitvise.com/ssh-client-version-history#933
- https://www.bitvise.com/ssh-server-version-history
- https://www.bitvise.com/ssh-server-version-history
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update
- https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update
- DSA-5586
- DSA-5586
- DSA-5588
- DSA-5588
- https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc
- https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc
- https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
- https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
- https://www.netsarang.com/en/xshell-update-history/
- https://www.netsarang.com/en/xshell-update-history/
- https://www.openssh.com/openbsd.html
- https://www.openssh.com/openbsd.html
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/20/3
- https://www.openwall.com/lists/oss-security/2023/12/20/3
- https://www.paramiko.org/changelog.html
- https://www.paramiko.org/changelog.html
- https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/
- https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/
- https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/
- https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/
- https://www.terrapin-attack.com
- https://www.terrapin-attack.com
- https://www.theregister.com/2023/12/20/terrapin_attack_ssh
- https://www.theregister.com/2023/12/20/terrapin_attack_ssh
- https://www.vandyke.com/products/securecrt/history.txt
- https://www.vandyke.com/products/securecrt/history.txt
Closed bugs
Отсутствует drop-in в tmpfiles.d для создания каталога /run/ejabberd
Package firefox-esr updated to version 115.11.0-alt0.c10.1 for branch c10f1 in task 359669.
Closed vulnerabilities
BDU:2024-02338
Уязвимость браузера Mozilla Firefox, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю провести атаку типа clickjacking («захват клика»)
BDU:2024-03786
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-03791
Уязвимость функции getBoundName() JIT-компилятора браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2024-03792
Уязвимость JIT-компилятора браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2024-03795
Уязвимость реализации протокола HTTP/2 браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-03796
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2024-03873
Уязвимость компонента Garbage Collector («Сборщик мусора») браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2024-03908
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird операционных систем Windows, связанная с отсутствием предупреждения об опасных действиях, позволяющая нарушителю обойти ограничения безопасности и выполнить произвольный код
BDU:2024-03909
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2024-04733
Уязвимость библиотеки PDF.js связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю выполнить произвольный JavaScript-код
BDU:2024-06672
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код
BDU:2024-06887
Уязвимость веб-браузеров Firefox и Firefox ESR, почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-06888
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостаточной проверкой различных типов элементов, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2024-06889
Уязвимость веб-браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, связанная с ошибками преобразования типов данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2025-04-01
CVE-2024-2609
The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1866100
- https://bugzilla.mozilla.org/show_bug.cgi?id=1866100
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-12/
- https://www.mozilla.org/security/advisories/mfsa2024-12/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3302
There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1881183
- https://bugzilla.mozilla.org/show_bug.cgi?id=1881183
- VU#421644 - HTTP/2 CONTINUATION frames can be utilized for DoS attacks
- VU#421644 - HTTP/2 CONTINUATION frames can be utilized for DoS attacks
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3852
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1883542
- https://bugzilla.mozilla.org/show_bug.cgi?id=1883542
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3854
In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1884552
- https://bugzilla.mozilla.org/show_bug.cgi?id=1884552
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3857
The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886683
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886683
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3859
On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1874489
- https://bugzilla.mozilla.org/show_bug.cgi?id=1874489
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3861
If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1883158
- https://bugzilla.mozilla.org/show_bug.cgi?id=1883158
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-03-28
CVE-2024-3863
The executable file warning was not presented when downloading .xrm-ms files. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1885855
- https://bugzilla.mozilla.org/show_bug.cgi?id=1885855
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-04-01
CVE-2024-3864
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
- Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
- Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-18/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-19/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
- https://www.mozilla.org/security/advisories/mfsa2024-20/
Modified: 2025-03-28
CVE-2024-4367
A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- http://seclists.org/fulldisclosure/2024/Aug/30
- https://bugzilla.mozilla.org/show_bug.cgi?id=1893645
- https://bugzilla.mozilla.org/show_bug.cgi?id=1893645
- https://codeanlabs.com/blog/research/cve-2024-4367-arbitrary-js-execution-in-pdf-js/
- https://github.com/gogs/gogs/issues/7928
- https://github.com/mozilla/pdf.js/releases/tag/v4.2.67
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
Modified: 2025-04-01
CVE-2024-4767
If the `browser.privatebrowsing.autostart` preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1878577
- https://bugzilla.mozilla.org/show_bug.cgi?id=1878577
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
Modified: 2025-04-01
CVE-2024-4768
A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886082
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886082
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
Modified: 2025-04-01
CVE-2024-4769
When importing resources using Web Workers, error messages would distinguish the difference between `application/javascript` responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886108
- https://bugzilla.mozilla.org/show_bug.cgi?id=1886108
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
Modified: 2025-04-01
CVE-2024-4770
When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1893270
- https://bugzilla.mozilla.org/show_bug.cgi?id=1893270
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
Modified: 2025-03-13
CVE-2024-4777
Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
- Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
- Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-21/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-22/
- https://www.mozilla.org/security/advisories/mfsa2024-23/
- https://www.mozilla.org/security/advisories/mfsa2024-23/