Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-45421: Bug List

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE
#vulnerability#firefox

Wed Jan 4 2023 10:39:17 PST

  • Bug ID: 1767920, 1789808, 1794061?cve=title

Zarro Boogs found.

We couldn’t find any bugs matching your search terms. You could try searching with fewer or different terms.

  • File a new bug
  • Edit this search
  • Start a new search

REST | CSV | Feed | iCalendar

Edit Search

as

Related news

Red Hat Security Advisory 2022-8561-01

Red Hat Security Advisory 2022-8561-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-8550-01

Red Hat Security Advisory 2022-8550-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-8553-01

Red Hat Security Advisory 2022-8553-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-8555-01

Red Hat Security Advisory 2022-8555-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

RHSA-2022:8580: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45403: Mozilla: Service Workers might have learned size of cross-origin media files * CVE-2022-45404: Mozilla: Fullscreen notification bypass * CVE-2022-45405: Mozilla: Use-after-free in InputStream implementation * CVE-2022-45406: Mozilla: Use-after-free of a JavaScript Realm * CVE-2022-45408: Mozilla: Fullscreen notification bypass via windowName * C...

Red Hat Security Advisory 2022-8543-01

Red Hat Security Advisory 2022-8543-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-8547-01

Red Hat Security Advisory 2022-8547-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

RHSA-2022:8544: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45403: Mozilla: Service Workers might have learned size of cross-origin media files * CVE-2022-45404: Mozilla: Fullscreen notification bypass * CVE-2022-45405: Mozilla: Use-after-free in InputStream implementation * CVE-2022-45406: Mozilla: Use-after-free of a JavaScript Realm * CVE-2022-45408: Mozilla: Fullscreen notifica...

RHSA-2022:8543: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45403: Mozilla: Service Workers might have learned size of cross-origin media files * CVE-2022-45404: Mozilla: Fullscreen notification bypass * CVE-2022-45405: Mozilla: Use-after-free in Input...

Ubuntu Security Notice USN-5726-1

Ubuntu Security Notice 5726-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, cross-site tracing or execute arbitrary code.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907