Lucene search

K

XVR 5x04, XVR 5x08, XVR 5x16, XVR 7x16, IPC-HDBW4XXX, IPC-HDBW5XXX Security Vulnerabilities

redhat
redhat

(RHSA-2023:4955) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
6
redhat
redhat

(RHSA-2023:4954) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
9
redhat
redhat

(RHSA-2023:4952) Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
15
redhat
redhat

(RHSA-2023:4951) Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
8
redhat
redhat

(RHSA-2023:4950) Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
13
redhat
redhat

(RHSA-2023:4949) Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.5AI Score

0.001EPSS

2023-09-04 03:04 PM
10
redhat
redhat

(RHSA-2023:4948) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:03 PM
20
redhat
redhat

(RHSA-2023:4947) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:03 PM
14
redhat
redhat

(RHSA-2023:4946) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:03 PM
13
redhat
redhat

(RHSA-2023:4945) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.5AI Score

0.001EPSS

2023-09-04 03:03 PM
8
nessus
nessus

RHEL 8 : firefox (RHSA-2023:4949)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4949 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
8
nessus
nessus

RHEL 8 : thunderbird (RHSA-2023:4956)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4956 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
6
nessus
nessus

RHEL 8 : thunderbird (RHSA-2023:4946)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4946 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
8
nessus
nessus

RHEL 8 : firefox (RHSA-2023:4952)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4952 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
8
nessus
nessus

RHEL 7 : thunderbird (RHSA-2023:4945)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4945 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
6
almalinux
almalinux

Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-04 12:00 AM
8
openvas
openvas

Mozilla Firefox Security Advisory (MFSA2023-34) - Linux

This host is missing a security update for Mozilla...

8.8CVSS

9.5AI Score

0.001EPSS

2023-09-04 12:00 AM
1
almalinux
almalinux

Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.8CVSS

8AI Score

0.001EPSS

2023-09-04 12:00 AM
8
osv
osv

Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-04 12:00 AM
8
osv
osv

Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-04 12:00 AM
7
nessus
nessus

RHEL 8 : firefox (RHSA-2023:4951)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4951 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
6
osv
osv

Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.0. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) Mozilla: Memory...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-04 12:00 AM
7
osv
osv

Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-04 12:00 AM
5
almalinux
almalinux

Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.8CVSS

8AI Score

0.001EPSS

2023-09-04 12:00 AM
14
nessus
nessus

RHEL 8 : thunderbird (RHSA-2023:4948)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4948 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
3
nessus
nessus

RHEL 8 : thunderbird (RHSA-2023:4954)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4954 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
5
nessus
nessus

RHEL 9 : thunderbird (RHSA-2023:4955)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4955 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
4
nessus
nessus

RHEL 9 : thunderbird (RHSA-2023:4947)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4947 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
6
nessus
nessus

RHEL 9 : firefox (RHSA-2023:4958)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4958 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
4
nessus
nessus

RHEL 8 : firefox (RHSA-2023:4959)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4959 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
9
nessus
nessus

RHEL 8 : firefox (RHSA-2023:4957)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4957 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
6
nessus
nessus

RHEL 9 : firefox (RHSA-2023:4950)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:4950 advisory. Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) Mozilla: Full screen notification obscured by external...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-04 12:00 AM
7
almalinux
almalinux

Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) Mozilla: Memory corruption in IPC...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-04 12:00 AM
13
veracode
veracode

Use After Free

Firefox is vulnerable to Use After Free. The vulnerability exists when creating a callback over IPC for showing the File Picker window, which leads to memory corruption, allowing an attacker to cause an application crash by creating multiple of the same...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-03 12:45 PM
7
veracode
veracode

Use After Free

Firefox is vulnerable to Use After Free. The vulnerability exists when creating a callback over IPC for showing the Color Picker window, which leads to memory corruption, allowing an attacker to cause an application crash by creating multiple of the same...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-03 12:45 PM
11
veracode
veracode

Use After Free

Firefox is vulnerable to Use After Free. The vulnerability exists when receiving rendering data over IPC mStream, which leads to memory corruption, allowing an attacker to cause an application...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-03 12:45 PM
7
nessus
nessus

Fedora 37 : firefox (2023-80549d73b9)

The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-80549d73b9 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-02 12:00 AM
7
nessus
nessus

Fedora 38 : firefox (2023-c679c55cf8)

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-c679c55cf8 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a...

8.8CVSS

9AI Score

0.001EPSS

2023-09-01 12:00 AM
7
ibm
ibm

Security Bulletin: Due to use of Mozilla Firefox, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple vulnerabilities.

Summary Mozilla Firefox ESR is used by IBM Cloud Pak for Multicloud Management Monitoring as part of the selenium scripts / tests agent. Vulnerability Details ** CVEID: CVE-2023-29539 DESCRIPTION: **Mozilla Firefox could allow a remote attacker to download arbitrary files, caused by the...

9.8CVSS

8.6AI Score

0.007EPSS

2023-08-31 11:04 AM
13
nessus
nessus

Mozilla Thunderbird < 102.15

The version of Thunderbird installed on the remote Windows host is prior to 102.15. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2023-37 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have...

8.8CVSS

9.4AI Score

0.001EPSS

2023-08-31 12:00 AM
11
nessus
nessus

Mozilla Thunderbird < 115.2

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 115.2. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2023-38 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which...

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 12:00 AM
8
nessus
nessus

Mozilla Thunderbird < 115.2

The version of Thunderbird installed on the remote Windows host is prior to 115.2. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2023-38 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led...

8.8CVSS

9.1AI Score

0.001EPSS

2023-08-31 12:00 AM
7
nessus
nessus

Mozilla Thunderbird < 102.15

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 102.15. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2023-37 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which...

8.8CVSS

9.5AI Score

0.001EPSS

2023-08-31 12:00 AM
5
redhatcve
redhatcve

CVE-2023-4574

The Mozilla Foundation Security Advisory describes this flaw as: When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could.....

6.5CVSS

7.1AI Score

0.001EPSS

2023-08-30 10:15 AM
53
redhatcve
redhatcve

CVE-2023-4575

The Mozilla Foundation Security Advisory describes this flaw as: When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could...

6.5CVSS

7.1AI Score

0.001EPSS

2023-08-30 10:15 AM
6
redhatcve
redhatcve

CVE-2023-4573

The Mozilla Foundation Security Advisory describes this flaw as: When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable...

6.5CVSS

7AI Score

0.001EPSS

2023-08-30 10:15 AM
13
openvas

8.8CVSS

9.5AI Score

0.001EPSS

2023-08-30 12:00 AM
5
ubuntucve
ubuntucve

CVE-2023-4573

When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2, Thunderbird &lt; 102.15, and Thu...

6.5CVSS

7.1AI Score

0.001EPSS

2023-08-30 12:00 AM
51
openvas

8.8CVSS

9.5AI Score

0.001EPSS

2023-08-30 12:00 AM
nessus
nessus

Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6320-1)

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6320-1 advisory. When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-30 12:00 AM
8
Total number of security vulnerabilities4939