CVE-2023-29550

Memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:focus:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:11

Type Values Removed Values Added
Summary Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. Memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

09 Jun 2023, 03:56

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-13/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-13/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1720594%2C1812498%2C1814217%2C1818357%2C1751945%2C1818762%2C1819493%2C1820389%2C1820602%2C1821448%2C1822413%2C1824828 - (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1720594%2C1812498%2C1814217%2C1818357%2C1751945%2C1818762%2C1819493%2C1820389%2C1820602%2C1821448%2C1822413%2C1824828 - Issue Tracking, Not Applicable
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-15/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-15/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-14/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-14/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:focus:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
First Time Mozilla focus
Mozilla thunderbird
Mozilla
Mozilla firefox Esr
Mozilla firefox

02 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-02 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29550

Mitre link : CVE-2023-29550

CVE.ORG link : CVE-2023-29550


JSON object : View

Products Affected

mozilla

  • focus
  • thunderbird
  • firefox
  • firefox_esr