8.8
HIGH
CVE-2023-6864
"Firefox/Thunderbird Memory Corruption Vulnerability"
Description

Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

INFO

Published Date :

Dec. 19, 2023, 2:15 p.m.

Last Modified :

Feb. 2, 2024, 2:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-6864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 Broken Link https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 Broken Link, Issue Tracking
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202401-10 No Types Assigned https://security.gentoo.org/glsa/202401-10 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2024

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://security.gentoo.org/glsa/202401-10 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 No Types Assigned https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 Broken Link
    Changed Reference Type https://www.debian.org/security/2023/dsa-5581 No Types Assigned https://www.debian.org/security/2023/dsa-5581 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5582 No Types Assigned https://www.debian.org/security/2023/dsa-5582 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2023-54/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2023-54/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2023-55/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2023-55/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2023-56/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2023-56/ Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 121.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 115.6 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 115.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://www.debian.org/security/2023/dsa-5582 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Reference Mozilla Corporation https://www.debian.org/security/2023/dsa-5581 [No types assigned]
  • CVE Received by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added Description Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.
    Added Reference Mozilla Corporation https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015 [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2023-54/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2023-55/ [No types assigned]
    Added Reference Mozilla Corporation https://www.mozilla.org/security/advisories/mfsa2023-56/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6864 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6864 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.41136

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability