CVE-2023-29531

Public on 2023-04-11
Modified on 2024-01-19
Description
The Mozilla Foundation describes this issue as follows:
An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash.
This bug only affects Firefox for macOS. Other operating systems are unaffected.
This bug only affects Thunderbird for macOS. Other operating systems are unaffected.
Severity
Important severity
Important
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Firefox Extra firefox Not Affected
Amazon Linux 2 - Core thunderbird Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H