![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4049 – Mozilla: Fix potential race conditions when releasing platform objects
https://notcve.org/view.php?id=CVE-2023-4049
01 Aug 2023 — Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. The Mozilla Foundation Security Advisory describes this flaw as: Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. • https://bugzilla.mozilla.org/show_bug.cgi?id=1842658 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4048 – Mozilla: Crash in DOMParser due to out-of-memory conditions
https://notcve.org/view.php?id=CVE-2023-4048
01 Aug 2023 — An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. The Mozilla Foundation Security Advisory describes this flaw as: An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. USN-6267-1 fixed vulnerabilities and USN-6267-2 fixed minor regressions in Firefox. The update introduced several mino... • https://bugzilla.mozilla.org/show_bug.cgi?id=1841368 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4047 – Mozilla: Potential permissions request bypass via clickjacking
https://notcve.org/view.php?id=CVE-2023-4047
01 Aug 2023 — A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. The Mozilla Foundation Security Advisory describes this flaw as: A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. Mozilla Firefox is an open-source web browser, designed for standards compliance, performa... • https://bugzilla.mozilla.org/show_bug.cgi?id=1839073 • CWE-280: Improper Handling of Insufficient Permissions or Privileges CWE-352: Cross-Site Request Forgery (CSRF) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4046 – Mozilla: Incorrect value used during WASM compilation
https://notcve.org/view.php?id=CVE-2023-4046
01 Aug 2023 — In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. The Mozilla Foundation Security Advisory describes this flaw as: In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentiall... • https://bugzilla.mozilla.org/show_bug.cgi?id=1837686 • CWE-20: Improper Input Validation CWE-770: Allocation of Resources Without Limits or Throttling •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-4045 – Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
https://notcve.org/view.php?id=CVE-2023-4045
01 Aug 2023 — Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. USN-6267-1 fixed vulnerabili... • https://bugzilla.mozilla.org/show_bug.cgi?id=1833876 • CWE-346: Origin Validation Error CWE-829: Inclusion of Functionality from Untrusted Control Sphere •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-3600 – firefox: use-after-free in workers
https://notcve.org/view.php?id=CVE-2023-3600
12 Jul 2023 — During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. The Mozilla Foundation Security Advisory describes this flaw as: During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. Multiple security issues were discovered in Thunderbird. If a user were tricked into ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1839703 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-37207 – Mozilla: Fullscreen notification obscured
https://notcve.org/view.php?id=CVE-2023-37207
05 Jul 2023 — A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. The Mozilla Foundation Security Advisory describes this flaw as: A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This c... • https://bugzilla.mozilla.org/show_bug.cgi?id=1816287 • CWE-290: Authentication Bypass by Spoofing CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-37201 – Mozilla: Use-after-free in WebRTC certificate generation
https://notcve.org/view.php?id=CVE-2023-37201
05 Jul 2023 — An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. The Mozilla Foundation Security Advisory describes this flaw as: An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, a... • https://bugzilla.mozilla.org/show_bug.cgi?id=1826002 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-37208 – Mozilla: Lack of warning when opening Diagcab files
https://notcve.org/view.php?id=CVE-2023-37208
05 Jul 2023 — When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. The Mozilla Foundation Security Advisory describes this flaw as: When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an atta... • https://bugzilla.mozilla.org/show_bug.cgi?id=1837675 • CWE-434: Unrestricted Upload of File with Dangerous Type CWE-1127: Compilation with Insufficient Warnings or Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-37202 – Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
https://notcve.org/view.php?id=CVE-2023-37202
05 Jul 2023 — Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. The Mozilla Foundation Security Advisory describes this flaw as: Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. Multiple securi... • https://bugzilla.mozilla.org/show_bug.cgi?id=1834711 • CWE-416: Use After Free •