CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

12 Oct 2023, 02:52

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
References (MISC) https://www.debian.org/security/2023/dsa-5513 - (MISC) https://www.debian.org/security/2023/dsa-5513 - Third Party Advisory
References (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/ - Mailing List, Third Party Advisory

09 Oct 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html -

05 Oct 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/ -

03 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5513 -

02 Oct 2023, 18:57

Type Values Removed Values Added
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-41/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-41/ - Vendor Advisory
References (MISC) https://www.debian.org/security/2023/dsa-5506 - (MISC) https://www.debian.org/security/2023/dsa-5506 - Patch, Third Party Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-42/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-42/ - Vendor Advisory
References (MISC) https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html - Mailing List, Patch, Third Party Advisory
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1851599 - (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1851599 - Issue Tracking, Permissions Required
References (MISC) https://www.mozilla.org/security/advisories/mfsa2023-43/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2023-43/ - Vendor Advisory
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Debian debian Linux
Mozilla firefox Esr
Mozilla firefox
Debian
Mozilla thunderbird
Mozilla

29 Sep 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/09/msg00034.html -

29 Sep 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5506 -

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5171

Mitre link : CVE-2023-5171

CVE.ORG link : CVE-2023-5171


JSON object : View

Products Affected

mozilla

  • thunderbird
  • firefox
  • firefox_esr

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free