CVE-2023-34417

Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

History

07 Jan 2024, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-10 -

27 Jun 2023, 16:54

Type Values Removed Values Added
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-20/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-20/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746447%2C1820903%2C1832832 - (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746447%2C1820903%2C1832832 - Broken Link
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787
First Time Mozilla
Mozilla firefox
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

19 Jun 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-19 11:15

Updated : 2024-01-07 11:15


NVD link : CVE-2023-34417

Mitre link : CVE-2023-34417

CVE.ORG link : CVE-2023-34417


JSON object : View

Products Affected

mozilla

  • firefox
CWE
CWE-787

Out-of-bounds Write