what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

CVE-2023-4045

Status Candidate

Overview

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

Related Files

Gentoo Linux Security Advisory 202402-25
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-25 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.7.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-3417, CVE-2023-3600, CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4051
SHA-256 | f6a33c383a67744f956589ebca1e53b97ec85a5c78492b16031da34f30606da1
Gentoo Linux Security Advisory 202401-33
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-33 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to remote code execution. Versions greater than or equal to 2.42.2:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42852, CVE-2023-42890
SHA-256 | aa36ce21418779dc73ee4b50c45088af85854e82235821b227c27d737eef992f
Apple Security Advisory 09-26-2023-5
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-5 - macOS Monterey 12.7 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-40395, CVE-2023-40403, CVE-2023-40406, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412, CVE-2023-40420, CVE-2023-40427, CVE-2023-40452, CVE-2023-40454, CVE-2023-41073, CVE-2023-41232, CVE-2023-41968, CVE-2023-41984
SHA-256 | 305880f04c9a7b8e56562c815d6d3a4bf42a799d9f2a99ef01dce7542afe140c
Apple Security Advisory 09-26-2023-4
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-4 - macOS Ventura 13.6 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-40403, CVE-2023-40406, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412, CVE-2023-40420, CVE-2023-40427, CVE-2023-40452, CVE-2023-40454, CVE-2023-41063, CVE-2023-41070, CVE-2023-41071, CVE-2023-41073, CVE-2023-41232
SHA-256 | 565c95e8512a3718b365fe95b5a11b78e4e7ae3b145096b08d941329d7836fad
Apple Security Advisory 09-26-2023-3
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-3 - iOS 16.7 and iPadOS 16.7 addresses bypass, code execution, and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-35990, CVE-2023-40395, CVE-2023-40403, CVE-2023-40420, CVE-2023-40448, CVE-2023-40454, CVE-2023-41063, CVE-2023-41068, CVE-2023-41070, CVE-2023-41073, CVE-2023-41232, CVE-2023-41981, CVE-2023-41984, CVE-2023-41991
SHA-256 | f6c7b6c2eca099fde81d74ef022f9d65cbc8bc6773cc1620d0d800ba60deb645
Apple Security Advisory 09-26-2023-1
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-1 - Safari 17 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-35074, CVE-2023-40417, CVE-2023-40451, CVE-2023-41074, CVE-2023-41993
SHA-256 | 906fa5e8c962f33fdbeb1ed04d3cfdf0aa1f33d7f5138af500ba70ec4087bc42
Ubuntu Security Notice USN-6333-1
Posted Sep 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6333-1 - Junsung Lee discovered that Thunderbird did not properly validate the text direction override unicode character in filenames. An attacker could potentially exploits this issue by spoofing file extension while attaching a file in emails. Max Vlasov discovered that Thunderbird Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

tags | advisory, spoof
systems | linux, ubuntu
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056
SHA-256 | de1cdeefaa54cbd5ac2ba23369fd0091cdef1507fcdebab7399ef5c6b2b74e13
Ubuntu Security Notice USN-6267-3
Posted Aug 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6267-3 - USN-6267-1 fixed vulnerabilities and USN-6267-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy. Alexander Guryanov discovered that Firefox did not properly update the value of a global variable in WASM JIT analysis in some circumstances. An attacker could potentially exploit this issue to cause a denial of service. Mark Brand discovered that Firefox did not properly validate the size of an untrusted input stream. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4048, CVE-2023-4050, CVE-2023-4056
SHA-256 | 7e86313999419f66e87b639480ef8ad7f3101a9bf1b0aef199979f717993c99a
Ubuntu Security Notice USN-6267-2
Posted Aug 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6267-2 - USN-6267-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy. Alexander Guryanov discovered that Firefox did not properly update the value of a global variable in WASM JIT analysis in some circumstances. An attacker could potentially exploit this issue to cause a denial of service. Mark Brand discovered that Firefox did not properly validate the size of an untrusted input stream. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4048, CVE-2023-4050, CVE-2023-4056
SHA-256 | 5fb0b898aafa28294fb8ccc08119b1fe47db5b53b2d6374b96b0c7fd72049cca
Red Hat Security Advisory 2023-4497-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4497-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | d61b5c7d78b63321d596425b6dbd2d12c0485db110873f84a72928d225472381
Red Hat Security Advisory 2023-4499-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4499-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 11004ad86cf7fb706f246469662689fcf1317bb98536e467a4155cb6ca468dff
Red Hat Security Advisory 2023-4500-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4500-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | c4aa016d471135fe61ed27809f1c8264400e9a54fe3dd490f8bfd6a9a81641f0
Red Hat Security Advisory 2023-4495-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4495-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 3f082ad0422d2528b2b980547ea2bb899bc6c98fd777b949caaa3711c639c33f
Red Hat Security Advisory 2023-4496-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4496-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 2579416318f2418061883709534204a492c792cc999e151d20e73b1b16ba92d6
Red Hat Security Advisory 2023-4493-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4493-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 98e2b30eab8cfaa7e1b574708bd5698b5ca4c22bf7afc00cb6330e0e425da627
Red Hat Security Advisory 2023-4494-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4494-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 2858760e57b9ee1af6a5e94097dc3e02d02117c8cead120b74105220b40a4c27
Red Hat Security Advisory 2023-4492-01
Posted Aug 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4492-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 1734acf7582d70ac3c37e9313d4428dd8d6215908c5d07e27b67e4b96a1228c2
Debian Security Advisory 5469-1
Posted Aug 7, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5469-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056
SHA-256 | 017d91e72c61fc642ca3564dd8cd1290f874178ab081da60e057a9723723cfde
Debian Security Advisory 5464-1
Posted Aug 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5464-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, bypass of the same-origin policy, spoofing or sandbox bypass.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056
SHA-256 | 3069629d3ef5bc6b0d21cfa08fe173ff4a81f30ad88de2fa86b9b678de047138
Red Hat Security Advisory 2023-4461-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4461-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | ddb2a0756d62f711c911cd8c4b53ad7d0583595b1b5733ac92ad7e20029e2119
Red Hat Security Advisory 2023-4460-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4460-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | da853f53a82d14aa2bf6fc0456ede116ae0d55b04dd25f09b987a52be2dee28d
Red Hat Security Advisory 2023-4469-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4469-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | fedb6843c2df2945faa516f0e6ccc48026ac649bba6f02632b4ee78c4aa19d07
Red Hat Security Advisory 2023-4468-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4468-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 90bccd1353096856931c18624a03cb99f6b57b04834b3cc97fc0816696183422
Red Hat Security Advisory 2023-4465-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4465-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | a019b3e199b89f00fa9182a0f5a598959d0916c04a6c55254c4367d942dcab56
Red Hat Security Advisory 2023-4464-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4464-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | aa026308e6a9261e67cef9327e9f20936d6c0b4a53e7536306ad485fb4b0021d
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close