NA

CVE-2023-32215

Published: 02/06/2023 Updated: 07/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. (CVE-2023-32205) The Mozilla Foundation Security Advisory describes this flaw as: An out-of-bound read could have led to a crash in the RLBox Expat driver. (CVE-2023-32206) The Mozilla Foundation Security Advisory describes this flaw as: A missing delay in popup notifications could have made it possible for an malicious user to trick a user into granting permissions. (CVE-2023-32207) The Mozilla Foundation Security Advisory describes this flaw as: A type checking bug would have led to invalid code being compiled. (CVE-2023-32211) The Mozilla Foundation Security Advisory describes this flaw as: An attacker could have positioned a `datalist` element to obscure the address bar. (CVE-2023-32212) The Mozilla Foundation Security Advisory describes this flaw as: When reading a file, an uninitialized value could have been used as read limit. (CVE-2023-32213) Mozilla developers and community members reported memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-32215)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

Vendor Advisories

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, spoofing or permission request bypass For the stable distribution (bullseye), these problems have been fixed in version 102110esr-1~deb11u1 We recommend that you upgrade your firefox-esr packages For t ...
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code For the stable distribution (bullseye), these problems have been fixed in version 1:102110-1~deb11u1 We recommend that you upgrade your thunderbird packages For the detailed security status of thunderbird please r ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as h ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as h ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Securit ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 Tel ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a ...
In multiple cases browser prompts could have been obscured by popups controlled by content These could have led to potential user confusion and spoofing attacks (CVE-2023-32205) The Mozilla Foundation Security Advisory describes this flaw as: An out-of-bound read could have led to a crash in the RLBox Expat driver (CVE-2023-32206) The Mozilla Fo ...
A double-free in libwebp could have led to memory corruption and a potentially exploitable crash (CVE-2023-1999) In multiple cases browser prompts could have been obscured by popups controlled by content These could have led to potential user confusion and spoofing attacks (CVE-2023-32205) The Mozilla Foundation Security Advisory describes this ...
Mozilla Foundation Security Advisory 2023-17 Security Vulnerabilities fixed in Firefox ESR 10211 Announced May 9, 2023 Impact high Products Firefox ESR Fixed in Firefox ESR 10211 ...
Mozilla Foundation Security Advisory 2023-16 Security Vulnerabilities fixed in Firefox 113 Announced May 9, 2023 Impact high Products Firefox Fixed in Firefox 113 ...
Mozilla Foundation Security Advisory 2023-18 Security Vulnerabilities fixed in Thunderbird 10211 Announced May 10, 2023 Impact high Products Thunderbird Fixed in Thunderbird 10211 ...