An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2023-06-19T09:48:59.394Z

Updated: 2023-06-19T09:55:05.759Z

Reserved: 2023-04-07T19:49:37.876Z


Link: CVE-2023-29531

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-19T10:15:09.373

Modified: 2023-06-27T08:28:43.307


Link: CVE-2023-29531

JSON object: View

cve-icon Redhat Information

No data.

CWE