what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

CVE-2023-29550

Status Candidate

Overview

Memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

Related Files

Debian Security Advisory 5392-1
Posted Apr 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5392-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | a28b033ae410bc6d9bd3b9c6566cf7c268e4507f95d5a5fb3e772a6768ba4739
Red Hat Security Advisory 2023-1809-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1809-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | dfe257d75c056b521684f9f2b2d3a47d7cc40698d11a3cd0008d1233199aee09
Red Hat Security Advisory 2023-1810-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1810-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 81ff7852b2ea95f1a40ee70d5d74d1e16790b2a800fa21a3f41fc9c3cd1d1a77
Red Hat Security Advisory 2023-1802-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1802-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 538f023917a5eb6868e1045cee7e0be11d7bda3fa07d93aa038d30422a8a8e2b
Red Hat Security Advisory 2023-1811-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1811-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 9cb37a900ff1cfc9423cb4a8ad2c9324f0a00bb12a53f5e29650ae6816d801f4
Red Hat Security Advisory 2023-1804-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1804-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 01a2a96c3e0e8201e6334f23dce9c534e30ab319bb471b3431fd6e2a2f81d955
Red Hat Security Advisory 2023-1803-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1803-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | ea6d658d9101df85c0af033c0333d2761b6794fbd21adf9254e0165d5f27593d
Red Hat Security Advisory 2023-1806-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1806-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 048779c73b2a45ea1802c3a92b25e01ce1f3c46d68f08c26ec67d3987d95fa96
Red Hat Security Advisory 2023-1805-01
Posted Apr 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1805-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Issues addressed include double free and file download vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-0547, CVE-2023-1945, CVE-2023-28427, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 0399db37c143a0249e18af01f7d4eb3b0ab31384dc02e04cbb6816a10a3c58a6
Red Hat Security Advisory 2023-1788-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1788-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 4ee3e53dab18e7ace8059c9d53831ff89ed810c4d1fe6725ef016e8bc62c65fd
Red Hat Security Advisory 2023-1786-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1786-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | dcf183b388ce0ad8edd762d93fd9ee8793cb0ed75280b78d018d9a93b31ea996
Red Hat Security Advisory 2023-1787-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1787-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | efa886ba8d32c5f2abae052bc546ea37f562a537a6d816c60163074c9bae96cc
Red Hat Security Advisory 2023-1785-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1785-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 1c0ae295a77b9748930bbf022870a6144202825126c50bd851a07c83ccde55b1
Red Hat Security Advisory 2023-1789-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1789-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 1e99adbfba984d851ff0b3a4f185ca3e2784e010ea75b41cf8930615fc392673
Red Hat Security Advisory 2023-1792-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1792-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 7e8ff9a49dcabb983452d38d5ee53d5ad57b0ba700fce8e17f04184b7478c26c
Red Hat Security Advisory 2023-1790-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1790-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 13446f66f9ad92b43248a04bf4decf4d584ca5e2603fcc867590d8dcb7a2f33a
Red Hat Security Advisory 2023-1791-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1791-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 8379664bfc1e79ec2ae2a9ec323531e86cbb6b3cee2f9d800ee1b2d084476b2e
Ubuntu Security Notice USN-6015-1
Posted Apr 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6015-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Paul Menzel discovered that Thunderbird did not properly validate OCSP revocation status of recipient certificates when sending S/Mime encrypted email. An attacker could potentially exploits this issue to perform spoofing attack.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-0547, CVE-2023-29479, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | dd836100800a7975a9d71b4b2244834948ea7654d3fc6f3933eec7ec1c7970dc
Debian Security Advisory 5385-1
Posted Apr 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5385-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | f2b21c56cb1ab29f51e200ea4c04ca5e833db851d9051a380da0a78064d88f37
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close