exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

CVE-2023-34416

Status Candidate

Overview

Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.

Related Files

Gentoo Linux Security Advisory 202312-03
Posted Dec 20, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 102.12 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32214, CVE-2023-32215, CVE-2023-34414, CVE-2023-34416
SHA-256 | f8ac609d52968c33edb33a5473d56980c6903abb5b1b5579ef50801f710c46bf
Ubuntu Security Notice USN-6143-3
Posted Jun 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6143-3 - USN-6143-1 fixed vulnerabilities and USN-6143-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-34415, CVE-2023-34416
SHA-256 | e690f8d3c152b17d38443bd09682b13c330339ba11e481a3a6a3374c0990b471
Red Hat Security Advisory 2023-3596-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3596-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | f74f8e473607e01802dc7fd29e5994466a71002a4ee48365cbdbf3a905060af3
Red Hat Security Advisory 2023-3578-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3578-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 53ec15598e5617bd329d3ed848abf54795791303f49b177a799c8ced01c92ea7
Red Hat Security Advisory 2023-3588-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3588-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | fe99756595d95191f33566b3abdaf7c33e6b8b7f452e7501a97a83a5e99b3db1
Red Hat Security Advisory 2023-3597-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3597-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 3ca3cbfc0f3e5ec74e169e48c487ba543ab8cb86c501e6fa6d73645c8492b58f
Red Hat Security Advisory 2023-3579-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3579-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 65c401e15d158771452c6c523f7ddb45659d4738d75cf6ae20618bfe6d5f6330
Red Hat Security Advisory 2023-3587-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3587-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 43f41563b68070aea3255c221916c4c5d91763f2b296be9c46f3a908bd29bba2
Red Hat Security Advisory 2023-3589-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3589-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | fab3400489369dca52168542dd65f0ae858bc7b74c29d8d258839848297494d7
Red Hat Security Advisory 2023-3590-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3590-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 1c13c6b69c6679c55b35c6cd797e4536f4c53384a8d8043be09fd21d66ba4074
Red Hat Security Advisory 2023-3562-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3562-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | e031b1d9ac3d9f8d741b9311f6c5adb5cb6ee172e17082c8fb86accbd30856dd
Red Hat Security Advisory 2023-3561-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3561-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 84b20333bf96e957ca4a1021a4cea77752bf0538d0c9e9f4ab8bc81ebfd16ff5
Red Hat Security Advisory 2023-3563-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3563-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 3c106b724d441b435a76e70e571625c9445fe94642d0c871b667155354c2915d
Red Hat Security Advisory 2023-3567-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3567-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 86989de3ea3c22b5d84ce6244ee4964d7baf1f9978c3ef3e3e2ae1938d52471a
Red Hat Security Advisory 2023-3560-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3560-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | c5553f60d776b95b4c1efa9c9d45972c2cb37707da84b434ad0462e11a0aab20
Red Hat Security Advisory 2023-3566-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3566-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 361553711b273bcfad067c2103c75995844b5cf30e939dad38d26e254785801f
Red Hat Security Advisory 2023-3565-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3565-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 40a95b3a2fe93bd61122f609278b22f874d2a80c5293385a2a25df06928f7661
Red Hat Security Advisory 2023-3564-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3564-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 4285bcaa2639ed941e479ed52a31a96baeef0ee6f9d2380238b28762faee614f
Ubuntu Security Notice USN-6143-2
Posted Jun 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6143-2 - USN-6143-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-34415, CVE-2023-34416
SHA-256 | 65e5345c6a2eff50bedd46c58f08263dddb24b4796a5b94947e949f12a360fb6
Debian Security Advisory 5423-1
Posted Jun 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5423-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 39fd28a4e51cf92b07dc048ec4a3a557fdc8493c2998b7bbf52cfb0d34f5d018
Ubuntu Security Notice USN-6147-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
systems | linux, ubuntu
advisories | CVE-2023-34416
SHA-256 | 5c6b6b7dc4dc6a16e2e912d60d869f15f102d2dc555b8c4d1e9010abdc65165f
Debian Security Advisory 5421-1
Posted Jun 8, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 6215f41254a13b2b6677dbed490abae033a0665d1a96278abf15238bb06a67f6
Ubuntu Security Notice USN-6143-1
Posted Jun 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6143-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-34414, CVE-2023-34415, CVE-2023-34416, CVE-2023-34417
SHA-256 | bd9ffeca01911fb13e117e8a1a7783e4a6fcfb21b1709f4dca9749fb6a00db42
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close