exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

CVE-2023-5171

Status Candidate

Overview

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

Related Files

Red Hat Security Advisory 2024-3056-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3056-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-51714
SHA-256 | 2d9bce65bda79c3fbc11ccad6bcaad085e1ca1f91426b9e7ec71ee42c8ed2caa
Red Hat Security Advisory 2024-2276-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2276-03 - An update for qt5-qtbase is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-51714
SHA-256 | 95b68aba738992f875e5d8ddb178b532df9446a7d9652bcd95235aa3d0e8e0c3
Gentoo Linux Security Advisory 202402-21
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-21 - Multiple vulnerabilities have been discovered in QtNetwork, the worst of which could lead to execution of arbitrary code. Versions greater than or equal to 6.6.1-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2023-32762, CVE-2023-51714
SHA-256 | c9b10b422bfa2fd5f272ddbc98f5162d947f596980bacc005f9eaac00543c155
Red Hat Security Advisory 2023-5475-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | aec765677e3946dbf868cb8c21f98730bb5826777fc2a22f69a68c56eefafb69
Red Hat Security Advisory 2023-5477-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5477-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | e010c389d264e78ad749df1ffca6dff85150030233400b34fa96ae45ba9ad402
Red Hat Security Advisory 2023-5438-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5438-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 715a89fbdb178aa9352737ec608e1714c879a975897a5589e3ce302464f340de
Red Hat Security Advisory 2023-5426-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5426-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 3ed2e8b6e60bd86bf45ecb7063e1303618ab239fe54fef1762deaf1e7cd91dc9
Red Hat Security Advisory 2023-5430-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5430-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | e43c4243435fb2eb1f7e39e4f150404f89cfef5c6ffc7f9039b21b760e43552b
Red Hat Security Advisory 2023-5432-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5432-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | cfeb933422ebc25e4ba3bf335f4dec82d2fef8d62873682c46a61b0105dd00ce
Red Hat Security Advisory 2023-5435-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5435-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | b31cecd703d813be4d834c2d617bca16bfd9101a06380b207168e84e7c809a82
Red Hat Security Advisory 2023-5434-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5434-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 55db75551df5d65e91a6232d3bdc80d7143a4b523a4393db03a03d549d5795a5
Red Hat Security Advisory 2023-5433-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5433-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 589cdb160249a0f528723deb3c68b24bc099f0389f2dd4febd03ebee3943e30c
Red Hat Security Advisory 2023-5428-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5428-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | e27d2358dff1b121e1f3d34895554c28e79c2eab9153bc7dda80e5320fc59c01
Red Hat Security Advisory 2023-5439-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5439-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 01949ce7e255f82c7d9b65c76dbe4f9355f576c8c384cddf33599ff5a2b99249
Red Hat Security Advisory 2023-5436-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5436-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 6339c521f9e98fb44f54c17ce1a387455c69f23a324f7501179f40edd8642711
Red Hat Security Advisory 2023-5429-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5429-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 0da03a693667037b59385af3df3f2c5afb15a5248aac90a8211efd643744dde5
Red Hat Security Advisory 2023-5427-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5427-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 101c5a877dbb65a92114af1914da0d90b33ae2e09be9be75b77217517042eab7
Red Hat Security Advisory 2023-5437-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5437-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 73fdd0ab3c21072c6023907937d5f5aeeba2e0da2ef4f9dc655ceec1f207953c
Red Hat Security Advisory 2023-5440-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5440-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | d01e31cf97229873790d6cb5c16cd2ec3e8214970386bbec7ae1d19571dd0ed8
Debian Security Advisory 5513-1
Posted Oct 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5513-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-5169, CVE-2023-5171, CVE-2023-5176
SHA-256 | 351508c91f2f195312c3b99007306f255460d396a1eb8a8f18501bde2385668c
Ubuntu Security Notice USN-6405-1
Posted Oct 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6405-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Andrew McCreight discovered that Thunderbird did not properly manage during the worker lifecycle. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-3600, CVE-2023-4057, CVE-2023-4578, CVE-2023-4580, CVE-2023-4583, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 44c67bfcb9e4c46d4275d5fc652fd93c0720d7118f59ef305583872d548cc192
Ubuntu Security Notice USN-6404-1
Posted Oct 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6404-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Ronald Crane discovered that Firefox did not properly manage memory when non-HTTPS Alternate Services is enabled. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-5169, CVE-2023-5170, CVE-2023-5171, CVE-2023-5173, CVE-2023-5217
SHA-256 | 80e259f32649d187ed2b81e37bfeb771bc0fd9ede345d9a72f6856ac28f0c3ec
Debian Security Advisory 5506-1
Posted Sep 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5506-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-5169, CVE-2023-5171, CVE-2023-5176
SHA-256 | 18b459d841c3090b650f653a600f68d9946039a5cb0783b9ed0a8872fac2f6d6
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close