exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2023-4583

Status Candidate

Overview

When checking if the Browsing Context had been discarded in `HttpBaseChannel`, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.

Related Files

Ubuntu Security Notice USN-6405-1
Posted Oct 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6405-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Andrew McCreight discovered that Thunderbird did not properly manage during the worker lifecycle. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-3600, CVE-2023-4057, CVE-2023-4578, CVE-2023-4580, CVE-2023-4583, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 44c67bfcb9e4c46d4275d5fc652fd93c0720d7118f59ef305583872d548cc192
Red Hat Security Advisory 2023-5019-01
Posted Sep 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5019-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 72a62d3a736b1547c6675abf9bfe6e227959cc9823b20dd323137dce313579bf
Red Hat Security Advisory 2023-4955-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4955-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | d766a5b888c0a0439a81cd53551230c1bc5fc79b28638959335c9b984d19588c
Red Hat Security Advisory 2023-4946-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4946-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 9de02aecfd2125c70e43906f896b14d3996965aaa99b792e05b416b4e9cb4226
Red Hat Security Advisory 2023-4956-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4956-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | f736964638f901998f40bc1e660dcac115f73b1fe064e5567564a0e768cb2be1
Red Hat Security Advisory 2023-4947-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4947-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | f70f57ad2e6e99d5ee858c17bd5a6c3ccdd344c55e93cc1c9db51b08e84447a8
Red Hat Security Advisory 2023-4948-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4948-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | ba08874bf835166036061d27b0345844d97e9e42c7bada53dbe84273697ff1b2
Red Hat Security Advisory 2023-4945-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4945-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | b0b45caf75ea24fc49299a8def1d7ecacf7cbbce52a4f935919e1d5f865968c8
Red Hat Security Advisory 2023-4950-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4950-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | d5bc8036d85768e0599b7d7d7d4841d1781330f07f9ea5ea451c2a0f9630b750
Red Hat Security Advisory 2023-4952-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4952-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | da13143b971df95a4f4a4d8d91db21f814c20eea19c857fdb79cd5545691dd4e
Red Hat Security Advisory 2023-4954-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4954-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 8d5b62643ce6a32d3c25ff0a63479c7143d0d576d6c1c12109b7183d66afccfe
Red Hat Security Advisory 2023-4951-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4951-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 0b9e00e8bfc18ebba1912459ebe8684a87005534e9fb818f8948e87d3d031dd1
Red Hat Security Advisory 2023-4957-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4957-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 9352923c61c653a1d7b23155a3f7aa5a0125ab0aca11e90d911831e0f9789f74
Red Hat Security Advisory 2023-4959-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4959-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 37fe07ac7a4e1c319e9776e4c282ba5e48364eca426c7da750ff15f579b87ecb
Red Hat Security Advisory 2023-4949-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4949-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 6a3ce6c86028f60dcb7e1d8b10e565895ee66e96d132e1201f6ea6cb668eb2c7
Red Hat Security Advisory 2023-4958-01
Posted Sep 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4958-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 78de6c4811e3c236c95253e5ad165446f39baca6cb8d708d632636efc00192da
Ubuntu Security Notice USN-6320-1
Posted Aug 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6320-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory when the "UpdateRegExpStatics" attempted to access "initialStringHeap". An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4579, CVE-2023-4580, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585
SHA-256 | 2c00e5233a4b95c7e2c687bc947a2caa809fd9c1dbecf3436ec032c47d968974
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close