6.5
CVSSv3

CVE-2023-28163

Published: 02/06/2023 Updated: 08/06/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Mozilla Foundation describes this issue as follows: Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. (CVE-2023-25751) The Mozilla Foundation describes this issue as follows: When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. (CVE-2023-25752) This issue affects Firefox and Thunderbird ESR 102.8 and previous versions. The Mozilla Foundation describes this issue as follows: While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. (CVE-2023-28162) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the current user's context. This bug only affects Firefox on Windows. Other versions of Firefox are unaffected. (CVE-2023-28163) Mozilla Fuzzing Team reported memory safety bugs present in Firefox 110 and ESR 102.8. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2023-28176)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

Vendor Advisories

The Mozilla Foundation describes this issue as follows: Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly This could lead to a potentially exploitable crash (CVE-2023-25751) The Mozilla Foundation describes this issue as follows: When accessing throttled streams, the count ...
The Mozilla Foundation describes this issue as follows: Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly This could lead to a potentially exploitable crash (CVE-2023-25751) The Mozilla Foundation describes this issue as follows: When accessing throttled streams, the count ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
Mozilla Foundation Security Advisory 2023-13 Security Vulnerabilities fixed in Firefox 112, Firefox for Android 112, Focus for Android 112 Announced April 11, 2023 Impact high Products Firefox, Firefox for Android, Focus for Android Fixed in ...
Mozilla Foundation Security Advisory 2023-15 Security Vulnerabilities fixed in Thunderbird 10210 Announced April 11, 2023 Impact high Products Thunderbird Fixed in Thunderbird 10210 ...
Mozilla Foundation Security Advisory 2023-14 Security Vulnerabilities fixed in Firefox ESR 10210 Announced April 11, 2023 Impact high Products Firefox ESR Fixed in Firefox ESR 10210 ...
Mozilla Foundation Security Advisory 2023-10 Security Vulnerabilities fixed in Firefox ESR 1029 Announced March 14, 2023 Impact high Products Firefox ESR Fixed in Firefox ESR 1029 ...
Mozilla Foundation Security Advisory 2023-09 Security Vulnerabilities fixed in Firefox 111 Announced March 14, 2023 Impact high Products Firefox Fixed in Firefox 111 ...
Mozilla Foundation Security Advisory 2023-11 Security Vulnerabilities fixed in Thunderbird 1029 Announced March 14, 2023 Impact high Products Firefox ESR Fixed in Firefox ESR 1029 ...