
CVE-2023-25732 – Mozilla: Out of bounds memory write from EncodeInputStream
https://notcve.org/view.php?id=CVE-2023-25732
16 Feb 2023 — When encoding data from an inputStream
in xpcom
the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: When encoding data from an `inputStream` in `xpcom` the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory wr... • https://bugzilla.mozilla.org/show_bug.cgi?id=1804564 • CWE-787: Out-of-bounds Write •

CVE-2023-25728 – Mozilla: Content security policy leak in violation reports using iframes
https://notcve.org/view.php?id=CVE-2023-25728
16 Feb 2023 — The Content-Security-Policy-Report-Only
header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Security-Policy-Report-Only` header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. USN-5880-1 f... • https://bugzilla.mozilla.org/show_bug.cgi?id=1790345 • CWE-203: Observable Discrepancy CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2023-25739 – Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
https://notcve.org/view.php?id=CVE-2023-25739
16 Feb 2023 — Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in ScriptLoadContext
. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in `ScriptLoadContext`. USN-5880-1 fixed vulnerabilities in Firefox. The update ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1811939 • CWE-416: Use After Free •

CVE-2023-25737 – Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
https://notcve.org/view.php?id=CVE-2023-25737
16 Feb 2023 — An invalid downcast from nsTextNode
to SVGElement
could have lead to undefined behavior. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: An invalid downcast from `nsTextNode` to `SVGElement` could have lead to undefined behavior. Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an atta... • https://bugzilla.mozilla.org/show_bug.cgi?id=1811464 • CWE-704: Incorrect Type Conversion or Cast •

CVE-2023-0767 – nss: Arbitrary memory write via PKCS 12
https://notcve.org/view.php?id=CVE-2023-0767
16 Feb 2023 — An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. USN-5880-1 fixed vulnerabilities in Firef... • https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2023-23599 – Mozilla: Malicious command could be hidden in devtools output
https://notcve.org/view.php?id=CVE-2023-23599
23 Jan 2023 — When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. The Mozilla Foundation Security Advisory describes this flaw as: When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.... • https://bugzilla.mozilla.org/show_bug.cgi?id=1777800 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-116: Improper Encoding or Escaping of Output •

CVE-2023-23606 – Gentoo Linux Security Advisory 202305-06
https://notcve.org/view.php?id=CVE-2023-23606
23 Jan 2023 — Memory safety bugs present in Firefox 108. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109. USN-5816-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1764974%2C1798591%2C1799201%2C1800446%2C1801248%2C1802100%2C1803393%2C1804626%2C1804971%2C1807004 • CWE-787: Out-of-bounds Write •

CVE-2023-23597 – Gentoo Linux Security Advisory 202305-06
https://notcve.org/view.php?id=CVE-2023-23597
23 Jan 2023 — A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the <code>file://</code> context. Given a reliable exploit primitive, this new process could be exploited again leading to arbitrary file read. This vulnerability affects Firefox < 109. USN-5816-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/show_bug.cgi?id=1538028 • CWE-326: Inadequate Encryption Strength •

CVE-2023-23604 – Gentoo Linux Security Advisory 202305-06
https://notcve.org/view.php?id=CVE-2023-23604
23 Jan 2023 — A duplicate <code>SystemPrincipal</code> object could be created when parsing a non-system html document via <code>DOMParser::ParseFromSafeString</code>. This could have lead to bypassing web security checks. This vulnerability affects Firefox < 109. USN-5816-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/show_bug.cgi?id=1802346 • CWE-863: Incorrect Authorization •

CVE-2023-23602 – Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
https://notcve.org/view.php?id=CVE-2023-23602
19 Jan 2023 — A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. The Mozilla Foundation Security Advisory describes this flaw as: A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This c... • https://bugzilla.mozilla.org/show_bug.cgi?id=1800890 • CWE-754: Improper Check for Unusual or Exceptional Conditions CWE-1385: Missing Origin Validation in WebSockets •