Vulnerability CVE-2023-23599: Information

Description

When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Published: June 2, 2023
Modified: June 9, 2023
Error type identifier: CWE-116

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus109.0-alt1125.0.2-alt1ALT-PU-2023-1084-1313655Fixed
firefoxsisyphus_riscv64109.0-alt0.1.rv64124.0.1-alt0.portALT-PU-2023-2321-1-Fixed
firefoxp10110.0.1-alt0.p10.1118.0.2-alt0.p10.1ALT-PU-2023-1478-1316337Fixed
firefoxc10f1110.0.1-alt0.p10.1112.0.2-alt0.p10.1ALT-PU-2023-1478-1316337Fixed
firefox-esrsisyphus102.7.0-alt1115.10.0-alt1ALT-PU-2023-1243-1313517Fixed
firefox-esrp10102.7.0-alt1115.10.0-alt1ALT-PU-2023-1315-1315243Fixed
firefox-esrp9102.11.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-4365-2324721Fixed
firefox-esrc10f1115.8.0-alt0.c10.1115.9.1-alt0.c10.1ALT-PU-2024-3614-2340631Fixed
firefox-esrc9f2102.10.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2023-1758-1319753Fixed
thunderbirdsisyphus102.7.0-alt1115.9.0-alt1ALT-PU-2023-1119-1314030Fixed
thunderbirdp10102.7.0-alt1115.9.0-alt1ALT-PU-2023-1140-1314033Fixed
thunderbirdp9102.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-4335-1319683Fixed
thunderbirdc10f1102.7.0-alt1115.9.0-alt0.c10.1ALT-PU-2023-1140-1314033Fixed
thunderbirdc9f2102.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-1193-1314682Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      109.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      102.7

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      102.7