Vulnerability CVE-2023-6213: Information

Description

Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Nov. 21, 2023
Modified: Jan. 7, 2024
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus120.0-alt1127.0-alt1ALT-PU-2023-7473-2334890Fixed
firefoxsisyphus_riscv64120.0.1-alt0.port126.0-alt0.portALT-PU-2023-7796-1-Fixed
firefoxp11120.0-alt1126.0.1-alt1ALT-PU-2023-7473-2334890Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      120.0