[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2023-2334 --- thunderbird

ID: oval:org.secpod.oval:def:1701932Date: (C)2023-11-24   (M)2024-02-19
Class: PATCHFamily: unix




The Mozilla Foundation Security Advisory describes this flaw as:It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. The Mozilla Foundation Security Advisory describes this flaw as:Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. The Mozilla Foundation Security Advisory describes this flaw as:A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data. The Mozilla Foundation Security Advisory describes this flaw as:During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. The Mozilla Foundation Security Advisory describes this flaw as:Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. The Mozilla Foundation Security Advisory describes this flaw as:An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited

Platform:
Amazon Linux 2
Product:
thunderbird
Reference:
ALAS2-2023-2334
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
CVE    6
CVE-2023-5732
CVE-2023-5725
CVE-2023-5728
CVE-2023-5721
...
CPE    2
cpe:/a:mozilla:thunderbird
cpe:/o:amazon:linux:2

© SecPod Technologies