
CVE-2023-6856 – Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver
https://notcve.org/view.php?id=CVE-2023-6856
19 Dec 2023 — This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121. ... Esta vulnerabilidad afecta a Firefox ESR <115.6, Thunderbird <115.6 y Firefox <121. ... USN-6562-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Andrew Osmond discovered that Firefox did not properly validate the textures produced by remote decoders. • https://bugzilla.mozilla.org/show_bug.cgi?id=1843782 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2023-49060
https://notcve.org/view.php?id=CVE-2023-49060
21 Nov 2023 — This vulnerability affects Firefox for iOS < 120. ... Esta vulnerabilidad afecta a Firefox para iOS < 120. • https://bugzilla.mozilla.org/show_bug.cgi?id=1861405 •

CVE-2023-6213 – Gentoo Linux Security Advisory 202401-10
https://notcve.org/view.php?id=CVE-2023-6213
21 Nov 2023 — Memory safety bugs present in Firefox 119. ... This vulnerability affects Firefox < 120. Errores de seguridad de la memoria presentes en Firefox 119. ... Esta vulnerabilidad afecta a Firefox < 120. Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1849265%2C1851118%2C1854911 • CWE-787: Out-of-bounds Write •

CVE-2023-6212 – Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
https://notcve.org/view.php?id=CVE-2023-6212
21 Nov 2023 — Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. ... This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. Errores de seguridad de la memoria presentes en Firefox 119, Firefox 115.4 y Thunderbird 115.4. ... Esta vulnerabilidad afecta a Firefox < 120, Firefox < 115.5 y Thunderbird < 115.5.0. ... Multiple security issues were discovered in Firefox. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVE-2023-6208 – Mozilla: Using Selection API would copy contents into X11 primary selection.
https://notcve.org/view.php?id=CVE-2023-6208
21 Nov 2023 — Other systems are unaffected.* This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. ... *This bug only affects Firefox on X11. ... *This bug only affects Firefox on X11. Other systems are unaffected.* This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. USN-6509-1 fixed vulnerabilities in Firefox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1855345 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2023-6207 – Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer
https://notcve.org/view.php?id=CVE-2023-6207
21 Nov 2023 — Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. ... Esta vulnerabilidad afecta a Firefox < 120, Firefox < 115.5 y Thunderbird < 115.5.0. ... Multiple security issues were discovered in Firefox. ... It discovered that Firefox incorrectly handled certain memory when using a MessagePort. ... It discovered that Firefox incorrectly did not prop... • https://bugzilla.mozilla.org/show_bug.cgi?id=1861344 • CWE-416: Use After Free •

CVE-2023-5731 – Gentoo Linux Security Advisory 202401-10
https://notcve.org/view.php?id=CVE-2023-5731
24 Oct 2023 — Memory safety bugs present in Firefox 118. ... This vulnerability affects Firefox < 119. Errores de seguridad de la memoria presentes en Firefox 118. ... Esta vulnerabilidad afecta a Firefox < 119. Multiple security issues were discovered in Firefox. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1690111%2C1721904%2C1851803%2C1854068 • CWE-787: Out-of-bounds Write •

CVE-2023-5730 – Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4
https://notcve.org/view.php?id=CVE-2023-5730
24 Oct 2023 — Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. ... This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. Errores de seguridad de la memoria presentes en Firefox 118, Firefox ESR 115.3 y Thunderbird 115.3. ... Esta vulnerabilidad afecta a Firefox < 119, Firefox ESR < 115.4 y Thunderbird < 115.4.1. The Mozilla Foundation Security Advisory describes this flaw as: Memory saf... • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1836607%2C1840918%2C1848694%2C1848833%2C1850191%2C1850259%2C1852596%2C1853201%2C1854002%2C1855306%2C1855640%2C1856695 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVE-2023-5217 – Google Chromium libvpx Heap Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2023-5217
28 Sep 2023 — USN-6404-1 fixed vulnerabilities in Firefox. ... Multiple security issues were discovered in Firefox. ... Ronald Crane discovered that Firefox did not properly manage memory when non-HTTPS Alternate Services is enabled. ... Clément Lecigne discovered that Firefox did not properly manage memory when handling VP8 media stream. • https://arstechnica.com/security/2023/09/new-0-day-in-chrome-and-firefox-is-likely-to-plague-other-software • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVE-2023-5175 – Gentoo Linux Security Advisory 202401-10
https://notcve.org/view.php?id=CVE-2023-5175
27 Sep 2023 — This vulnerability affects Firefox < 118. ... Esta vulnerabilidad afecta a Firefox < 118. Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. • https://bugzilla.mozilla.org/show_bug.cgi?id=1849704 • CWE-416: Use After Free •