CVE-2023-4057

critical

Description

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.

References

https://www.mozilla.org/security/advisories/mfsa2023-33/

https://www.mozilla.org/security/advisories/mfsa2023-31/

https://www.mozilla.org/security/advisories/mfsa2023-29/

https://bugzilla.mozilla.org/show_bug.cgi?id=1841682

Details

Source: Mitre, NVD

Published: 2023-08-01

Updated: 2023-08-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical