CVE-2023-34416
Published: 7 June 2023
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
mdeslaur | starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
jammy |
Not vulnerable
(code not present)
|
kinetic |
Not vulnerable
(code not present)
|
|
lunar |
Not vulnerable
(code not present)
|
|
trusty |
Ignored
(end of standard support)
|
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
upstream |
Needs triage
|
|
focal |
Released
(114.0+build3-0ubuntu0.20.04.1)
|
|
mozjs78 Launchpad, Ubuntu, Debian |
kinetic |
Ignored
(end of life, was needs-triage)
|
lunar |
Needs triage
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
mozjs91 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
thunderbird Launchpad, Ubuntu, Debian |
bionic |
Ignored
(end of standard support)
|
focal |
Released
(1:102.13.0+build1-0ubuntu0.20.04.1)
|
|
jammy |
Released
(1:102.13.0+build1-0ubuntu0.22.04.1)
|
|
kinetic |
Released
(1:102.13.0+build1-0ubuntu0.22.10.1)
|
|
lunar |
Released
(1:102.13.0+build1-0ubuntu0.23.04.1)
|
|
trusty |
Ignored
(end of standard support)
|
|
upstream |
Needs triage
|
|
xenial |
Ignored
(end of standard support)
|
|
mozjs38 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Needs triage
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs52 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Needs triage
|
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs68 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs102 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Released
(102.12.0-0ubuntu0.22.04.1)
|
|
kinetic |
Released
(102.12.0-0ubuntu0.22.10.1)
|
|
lunar |
Released
(102.12.0-0ubuntu0.23.04.1)
|
|
upstream |
Released
(102.12.0)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34416
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-19/#CVE-2023-34416
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-20/#CVE-2023-34416
- https://ubuntu.com/security/notices/USN-6143-1
- https://ubuntu.com/security/notices/USN-6147-1
- https://ubuntu.com/security/notices/USN-6214-1
- NVD
- Launchpad
- Debian