CVE-2023-25746 – Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
https://notcve.org/view.php?id=CVE-2023-25746
Memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.8 and Firefox ESR < 102.8. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Philipp and Gabriele Svelto reported memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544127%2C1762368 https://www.mozilla.org/security/advisories/mfsa2023-06 https://www.mozilla.org/security/advisories/mfsa2023-07 https://access.redhat.com/security/cve/CVE-2023-25746 https://bugzilla.redhat.com/show_bug.cgi?id=2170402 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
CVE-2022-0637
https://notcve.org/view.php?id=CVE-2022-0637
open redirect in pollbot (pollbot.services.mozilla.com) in versions before 1.4.6 • https://bugzilla.mozilla.org/show_bug.cgi?id=1753838 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •
CVE-2019-17003
https://notcve.org/view.php?id=CVE-2019-17003
Scanning a QR code that contained a javascript: URL would have resulted in the Javascript being executed. • https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2019-17003 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2020-12413
https://notcve.org/view.php?id=CVE-2020-12413
The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites. • https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2020-12413 https://raccoon-attack.com • CWE-203: Observable Discrepancy •
CVE-2020-6817
https://notcve.org/view.php?id=CVE-2020-6817
bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}). • https://bugzilla.mozilla.org/show_bug.cgi?id=1623633 https://github.com/mozilla/bleach/security/advisories/GHSA-vqhp-cxgc-6wmm • CWE-1333: Inefficient Regular Expression Complexity •