CVE-2023-0767 – nss: Arbitrary memory write via PKCS 12
https://notcve.org/view.php?id=CVE-2023-0767
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. • https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html https://bugzilla.mozilla.org/show_bug.cgi?id=1804640 https://www.mozilla.org/security/advisories/mfsa2023-05 https://www.mozilla.org/security/advisories/mfsa2023-06 https://www.mozilla.org/security/advisories/mfsa2023-07 https://access.redhat.com/security/cve/CVE-2023-0767 https://bugzilla.redhat.com/show_bug.cgi?id=2170377 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2023-25730 – Mozilla: Screen hijack via browser fullscreen mode
https://notcve.org/view.php?id=CVE-2023-25730
A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: A background script invoking `requestFullscreen` and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. • https://bugzilla.mozilla.org/show_bug.cgi?id=1794622 https://www.mozilla.org/security/advisories/mfsa2023-05 https://www.mozilla.org/security/advisories/mfsa2023-06 https://www.mozilla.org/security/advisories/mfsa2023-07 https://access.redhat.com/security/cve/CVE-2023-25730 https://bugzilla.redhat.com/show_bug.cgi?id=2170375 • CWE-821: Incorrect Synchronization •
CVE-2023-25729 – Mozilla: Extensions could have opened external schemes without user knowledge
https://notcve.org/view.php?id=CVE-2023-25729
Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Permission prompts for opening external schemes were only shown for `ContentPrincipals` resulting in extensions being able to open them without user interaction via `ExpandedPrincipals`. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. • https://bugzilla.mozilla.org/show_bug.cgi?id=1792138 https://www.mozilla.org/security/advisories/mfsa2023-05 https://www.mozilla.org/security/advisories/mfsa2023-06 https://www.mozilla.org/security/advisories/mfsa2023-07 https://access.redhat.com/security/cve/CVE-2023-25729 https://bugzilla.redhat.com/show_bug.cgi?id=2170382 • CWE-84: Improper Neutralization of Encoded URI Schemes in a Web Page •
CVE-2023-23597
https://notcve.org/view.php?id=CVE-2023-23597
A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the <code>file://</code> context. Given a reliable exploit primitive, this new process could be exploited again leading to arbitrary file read. This vulnerability affects Firefox < 109. • https://bugzilla.mozilla.org/show_bug.cgi?id=1538028 https://www.mozilla.org/security/advisories/mfsa2023-01 • CWE-326: Inadequate Encryption Strength •
CVE-2023-23606
https://notcve.org/view.php?id=CVE-2023-23606
Memory safety bugs present in Firefox 108. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1764974%2C1798591%2C1799201%2C1800446%2C1801248%2C1802100%2C1803393%2C1804626%2C1804971%2C1807004 https://www.mozilla.org/security/advisories/mfsa2023-01 • CWE-787: Out-of-bounds Write •