
CVE-2024-2616 – Mozilla: Improve handling of out-of-memory conditions in ICU
https://notcve.org/view.php?id=CVE-2024-2616
19 Mar 2024 — This vulnerability affects Firefox ESR < 115.9 and Thunderbird < 115.9. ... Esta vulnerabilidad afecta a Firefox ESR <115.9 y Thunderbird <115.9. • https://bugzilla.mozilla.org/show_bug.cgi?id=1846197 •

CVE-2024-2615
https://notcve.org/view.php?id=CVE-2024-2615
19 Mar 2024 — Memory safety bugs present in Firefox 123. ... This vulnerability affects Firefox < 124. Errores de seguridad de la memoria presentes en Firefox 123. ... Esta vulnerabilidad afecta a Firefox < 124. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1881074%2C1882438%2C1881650 • CWE-787: Out-of-bounds Write •

CVE-2024-2614 – Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9
https://notcve.org/view.php?id=CVE-2024-2614
19 Mar 2024 — Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. ... This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. Errores de seguridad de la memoria presentes en Firefox 123, Firefox ESR 115.8 y Thunderbird 115.8. ... Esta vulnerabilidad afecta a Firefox < 124, Firefox ESR < 115.9 y Thunderbird < 115.9. The Mozilla Foundation Security Advisory describes this flaw as: Memory safety ... • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVE-2024-2613 – Ubuntu Security Notice USN-6703-1
https://notcve.org/view.php?id=CVE-2024-2613
19 Mar 2024 — This vulnerability affects Firefox < 124. ... Esta vulnerabilidad afecta a Firefox < 124. Multiple security issues were discovered in Firefox. ... Hubert Kario discovered that Firefox had a timing side-channel when performing RSA decryption. • https://bugzilla.mozilla.org/show_bug.cgi?id=1875701 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2024-2608 – Mozilla: Integer overflow could have led to out of bounds write
https://notcve.org/view.php?id=CVE-2024-2608
19 Mar 2024 — This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. ... Esta vulnerabilidad afecta a Firefox < 124, Firefox ESR < 115.9 y Thunderbird < 115.9. • https://bugzilla.mozilla.org/show_bug.cgi?id=1880692 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-680: Integer Overflow to Buffer Overflow •

CVE-2024-2606 – Ubuntu Security Notice USN-6703-1
https://notcve.org/view.php?id=CVE-2024-2606
19 Mar 2024 — This vulnerability affects Firefox < 124. ... Esta vulnerabilidad afecta a Firefox < 124. Multiple security issues were discovered in Firefox. ... Hubert Kario discovered that Firefox had a timing side-channel when performing RSA decryption. • https://bugzilla.mozilla.org/show_bug.cgi?id=1879237 •

CVE-2024-1554 – Gentoo Linux Security Advisory 202405-15
https://notcve.org/view.php?id=CVE-2024-1554
20 Feb 2024 — This vulnerability affects Firefox < 123. ... Esta vulnerabilidad afecta a Firefox < 123. Multiple security issues were discovered in Firefox. ... Alfred Peters discovered that Firefox did not properly manage memory when storing and re-accessing data on a networking channel. • https://bugzilla.mozilla.org/show_bug.cgi?id=1816390 • CWE-345: Insufficient Verification of Data Authenticity •

CVE-2024-24820 – Icinga Director configuration is susceptible to Cross-Site Request Forgery
https://notcve.org/view.php?id=CVE-2024-24820
09 Feb 2024 — Icinga Director is a tool designed to make Icinga 2 configuration handling easy. Not any of Icinga Director's configuration forms used to manipulate the monitoring environment are protected against cross site request forgery (CSRF). It enables attackers to perform changes in the monitoring environment managed by Icinga Director without the awareness of the victim. Users of the map module in version 1.x, should immediately upgrade to v2.0. The mentioned XSS vulnerabilities in Icinga Web are already fixed as ... • https://blog.mozilla.org/en/mozilla/firefox-rolls-out-total-cookie-protection-by-default-to-all-users-worldwide • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2024-0745 – Ubuntu Security Notice USN-6610-1
https://notcve.org/view.php?id=CVE-2024-0745
23 Jan 2024 — This vulnerability affects Firefox < 122. ... Esta vulnerabilidad afecta a Firefox < 122. Multiple security issues were discovered in Firefox. ... Cornel Ionce discovered that Firefox did not properly manage memory when opening the print preview dialog. • https://bugzilla.mozilla.org/show_bug.cgi?id=1871838 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2024-0755 – Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
https://notcve.org/view.php?id=CVE-2024-0755
23 Jan 2024 — Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. ... This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. Errores de seguridad de la memoria presentes en Firefox 121, Firefox ESR 115.6 y Thunderbird 115.6. ... Esta vulnerabilidad afecta a Firefox < 122, Firefox ESR < 115.7 y Thunderbird < 115.7. ... Multiple security issues were discovered in Firefox. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1868456%2C1871445%2C1873701 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •