what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

CVE-2023-6856

Status Candidate

Overview

The WebGL `DrawElementsInstanced` method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

Related Files

Ubuntu Security Notice USN-6562-2
Posted Jan 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6562-2 - USN-6562-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. DoHyun Lee discovered that Firefox did not properly manage memory when used on systems with the Mesa VM driver. An attacker could potentially exploit this issue to execute arbitrary code. George Pantela and Hubert Kario discovered that Firefox using multiple NSS NIST curves which were susceptible to a side-channel attack known as "Minerva". An attacker could potentially exploit this issue to obtain sensitive information. Andrew Osmond discovered that Firefox did not properly validate the textures produced by remote decoders. An attacker could potentially exploit this issue to escape the sandbox.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-6135, CVE-2023-6856, CVE-2023-6857, CVE-2023-6860, CVE-2023-6861, CVE-2023-6864
SHA-256 | b0f78c407c1b7675cfb31191c04f588fe6093e29a445623eb97e433bacb31e61
Red Hat Security Advisory 2024-0030-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0030-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 920533d45299cbaa27b8b15caffec39c12d1ced2497dd488e9b9d328479bf1ac
Red Hat Security Advisory 2024-0029-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0029-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | f3fc79a27c4aa6ef022bd29649f726696c4e6156a9f6cc34243443e1cbe5ec56
Red Hat Security Advisory 2024-0028-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0028-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 91097daaf548ca8145e925af4686d507b743933e6d1da6fbb19bdabc259867b8
Red Hat Security Advisory 2024-0027-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0027-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 7. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 366186056da750e0f95c100f8f4beab367bb711a8938fb88e15a84421ee8b333
Red Hat Security Advisory 2024-0026-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0026-03 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 48fab1b6642651f7a558dc1742d812c52c8ba81e1db570e96b27ed2beaaf7c2b
Red Hat Security Advisory 2024-0024-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0024-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 506c60db89b2108650264ebf0b14111a3751bf2db6777d4d12ceb30a7711686f
Red Hat Security Advisory 2024-0023-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0023-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 2cfa4c2c76369cc60a89d74506e7cb875048c9cfa01f1cf0f61b625d5ffa6be0
Red Hat Security Advisory 2024-0022-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0022-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | e2ef092e355c41f8111371d8575441ae47b89c273e5cc7e2536cda02c57af8f2
Red Hat Security Advisory 2024-0003-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0003-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | fa6c5e22829957631ce0414321e39c7a3a1db1855cea3467a529e40566e481ec
Ubuntu Security Notice USN-6563-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6563-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862
SHA-256 | e4db07847539dbbc6ea2de8030758116eeabaa195c34555d719a465328711716
Ubuntu Security Notice USN-6562-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6562-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. DoHyun Lee discovered that Firefox did not properly manage memory when used on systems with the Mesa VM driver. An attacker could potentially exploit this issue to execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6135, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6864, CVE-2023-6869, CVE-2023-6873
SHA-256 | 846eb8dfb861c9d01f55a7af89d743f497ce5cdc0267b02af79b4fb656b223f2
Red Hat Security Advisory 2024-0025-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0025-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | fa5ab536a85403c971c962dd22171f5097eda052008756414660822467bc8e2c
Red Hat Security Advisory 2024-0021-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0021-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | b568042435b57df0ef9f64686966ff18a1e61c694fe0edce6977cbd3972022b0
Red Hat Security Advisory 2024-0019-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0019-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 200ceae8541cc9d43a701bfe7de4e7e5225904a6efdc4e492c807c3fd399a09c
Red Hat Security Advisory 2024-0012-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0012-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 464a4b43822cd16e1386b0d9ce27a09bb55ee77ef507c9728e77655d8ed0ba34
Red Hat Security Advisory 2024-0011-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0011-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 7f810fd09b80af0ab3cfd3fbc0e275e5a97486588ab3634ab84e28c56fb25d75
Red Hat Security Advisory 2024-0005-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0005-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | b8008abb7d3eed77a2a169884b881a5f4c54cba9cde29d676092da14de31718f
Red Hat Security Advisory 2024-0004-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0004-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 3e980db53d2ff082446a99a1ee6880201118d7f3449c69d6eb738df6e16bc278
Red Hat Security Advisory 2024-0002-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0002-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 82cd894546126db59f3b8016ef7ae4b2523b1552d0dff7bdd0a87d70413035bd
Red Hat Security Advisory 2024-0001-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0001-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 28f55feb5d70ea617ad4f40c9170241308663ee340b5b538eb4dc2f19753b622
Debian Security Advisory 5582-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5582-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6864, CVE-2023-6873
SHA-256 | b3f70726ef2fae015527060cb4b5e5d13980592e40aae2e78d1c509408fdb9b4
Debian Security Advisory 5581-1
Posted Dec 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5581-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, sandbox escape or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867
SHA-256 | 8e9ebae0bccbe4842bf36efe2bc7e6db305fad064c670f91a6bc7f76d2742daa
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close