Lucene search

K

Firefox Esr Security Vulnerabilities

cve
cve

CVE-2022-45421

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects ...

8.8CVSS

9.6AI Score

0.001EPSS

2022-12-22 08:15 PM
332
2
cve
cve

CVE-2022-46872

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>This bug only affects Thunderbird for Linux. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

8.6CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
170
cve
cve

CVE-2022-46874

A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br />Note : This issue was originally included in the advisories for Thunder...

8.8CVSS

8.7AI Score

0.007EPSS

2022-12-22 08:15 PM
106
cve
cve

CVE-2022-46875

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. <br>Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

6.5CVSS

6.9AI Score

0.002EPSS

2022-12-22 08:15 PM
73
cve
cve

CVE-2022-46878

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrar...

8.8CVSS

9.6AI Score

0.004EPSS

2022-12-22 08:15 PM
96
cve
cve

CVE-2022-46880

A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability a...

6.5CVSS

7.4AI Score

0.002EPSS

2022-12-22 08:15 PM
108
cve
cve

CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash.Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. Th...

8.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
102
cve
cve

CVE-2022-46882

A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 107, Firefox ESR &lt; 102.6, and Thunderbird &lt; 102.6.

9.8CVSS

9AI Score

0.003EPSS

2022-12-22 08:15 PM
120
cve
cve

CVE-2023-0767

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
1245
cve
cve

CVE-2023-1945

Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 102.10 and Firefox ESR &lt; 102.10.

6.5CVSS

7.3AI Score

0.001EPSS

2023-06-02 05:15 PM
112
cve
cve

CVE-2023-23598

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 10...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
241
cve
cve

CVE-2023-23599

When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR &lt; 102.7.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
788
cve
cve

CVE-2023-23601

Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR &lt; 102.7.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
222
cve
cve

CVE-2023-23602

A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Firefox ESR...

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
200
cve
cve

CVE-2023-23603

Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-02 05:15 PM
212
cve
cve

CVE-2023-23605

Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 109, Thunderbird &lt; 102.7, and Fir...

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
386
cve
cve

CVE-2023-25728

The <code>Content-Security-Policy-Report-Only</code> header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
86
cve
cve

CVE-2023-25729

Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>. This could lead to further malicious actions such as downloading files or interacting with...

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
84
cve
cve

CVE-2023-25730

A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &l...

5.4CVSS

6.1AI Score

0.001EPSS

2023-06-02 05:15 PM
76
cve
cve

CVE-2023-25732

When encoding data from an <code>inputStream</code> in <code>xpcom</code> the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-02 05:15 PM
86
cve
cve

CVE-2023-25734

After downloading a Windows <code>.url</code> shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>This bug only affects Firefox o...

8.1CVSS

7AI Score

0.002EPSS

2023-06-02 05:15 PM
68
cve
cve

CVE-2023-25735

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
237
cve
cve

CVE-2023-25737

An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8AI Score

0.002EPSS

2023-06-02 05:15 PM
81
cve
cve

CVE-2023-25738

Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>This bug only affects Firefox on Windows. Other operating sys...

6.5CVSS

5.7AI Score

0.001EPSS

2023-06-02 05:15 PM
58
cve
cve

CVE-2023-25739

Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
92
cve
cve

CVE-2023-25742

When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox &lt; 110, Thunderbird &lt; 102.8, and Firefox ESR &lt; 102.8.

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
79
cve
cve

CVE-2023-25743

A lack of in app notification for entering fullscreen mode could have lead to a malicious website spoofing browser chrome.<br>This bug only affects Firefox Focus. Other versions of Firefox are unaffected. . This vulnerability affects Firefox &lt; 110 and Firefox ESR &lt; 102.8.

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-02 05:15 PM
77
cve
cve

CVE-2023-25744

Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 110 and Firefox ESR &lt; 102.8.

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
108
cve
cve

CVE-2023-25746

Memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 102.8 and Firefox ESR &lt; 102.8.

8.8CVSS

9.3AI Score

0.002EPSS

2023-06-02 05:15 PM
92
cve
cve

CVE-2023-25751

Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-02 05:15 PM
145
cve
cve

CVE-2023-25752

When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
83
cve
cve

CVE-2023-28162

While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-02 05:15 PM
99
cve
cve

CVE-2023-28163

When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>This bug only affects Firefox on Windows. Other versions of Firefox are unaffected. . This vulnerabi...

6.5CVSS

5.7AI Score

0.001EPSS

2023-06-02 05:15 PM
79
cve
cve

CVE-2023-28164

Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thunderbird &lt; 102.9.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
75
cve
cve

CVE-2023-28176

Memory safety bugs present in Firefox 110 and Firefox ESR 102.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 111, Firefox ESR &lt; 102.9, and Thu...

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
278
2
cve
cve

CVE-2023-29531

An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected. This vulnerability affects Firefox &lt; 112, Firefox ESR ...

9.8CVSS

9AI Score

0.002EPSS

2023-06-19 10:15 AM
67
cve
cve

CVE-2023-29532

A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not w...

5.5CVSS

6AI Score

0.0004EPSS

2023-06-19 10:15 AM
1632
2
cve
cve

CVE-2023-29533

A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affect...

4.3CVSS

5.4AI Score

0.001EPSS

2023-06-02 05:15 PM
73
cve
cve

CVE-2023-29535

Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Firefox for Android...

6.5CVSS

7.3AI Score

0.001EPSS

2023-06-02 05:15 PM
66
cve
cve

CVE-2023-29536

An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Fir...

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
106
cve
cve

CVE-2023-29539

When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox &lt; 112, Focu...

8.8CVSS

7.9AI Score

0.002EPSS

2023-06-02 05:15 PM
114
cve
cve

CVE-2023-29541

Firefox did not properly handle downloads of files ending in <code>.desktop</code>, which can be interpreted to run attacker-controlled commands. <br>This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affe...

8.8CVSS

7.9AI Score

0.002EPSS

2023-06-02 05:15 PM
109
cve
cve

CVE-2023-29542

A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code. This bug only affects Firefox and Thunderbird on Windows. Other versions o...

9.8CVSS

8.7AI Score

0.002EPSS

2023-06-19 11:15 AM
1837
2
cve
cve

CVE-2023-29545

Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user. This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffect...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-19 11:15 AM
55
cve
cve

CVE-2023-29547

When a secure cookie existed in the Firefox cookie jar an insecure cookie for the same domain could have been created, when it should have silently failed. This could have led to a desynchronization in expected results when reading from the secure cookie. This vulnerability affects Firefox for Andr...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-02 05:15 PM
54
cve
cve

CVE-2023-29548

A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Firefox ESR &lt; 102.10, Firefox for Android &lt; 112, and Thunderbird &lt; 102.10.

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
73
cve
cve

CVE-2023-29550

Memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 112, Focus for Android &lt; 112, Fir...

8.8CVSS

9.1AI Score

0.002EPSS

2023-06-02 05:15 PM
80
cve
cve

CVE-2023-32205

In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

4.3CVSS

5.8AI Score

0.001EPSS

2023-06-02 05:15 PM
241
cve
cve

CVE-2023-32206

An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-02 05:15 PM
78
cve
cve

CVE-2023-32207

A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

8.8CVSS

8AI Score

0.002EPSS

2023-06-02 05:15 PM
69
Total number of security vulnerabilities1122