CVE-2023-4584

Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

14 Sep 2023, 03:45

Type Values Removed Values Added
Summary Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, and Thunderbird < 115.2. Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 117, Firefox ESR < 102.15, Firefox ESR < 115.2, Thunderbird < 102.15, and Thunderbird < 115.2.
First Time Mozilla thunderbird
Mozilla firefox Esr
Mozilla
Mozilla firefox
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
CWE CWE-787
References
  • (MISC) https://www.mozilla.org/security/advisories/mfsa2023-37/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-35/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-35/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-38/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-38/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-36/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-36/ - Vendor Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1843968%2C1845205%2C1846080%2C1846526%2C1847529 - (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1843968%2C1845205%2C1846080%2C1846526%2C1847529 - Broken Link
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-34/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-34/ - Vendor Advisory

11 Sep 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-11 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4584

Mitre link : CVE-2023-4584

CVE.ORG link : CVE-2023-4584


JSON object : View

Products Affected

mozilla

  • firefox
  • firefox_esr
  • thunderbird
CWE
CWE-787

Out-of-bounds Write