CVE-2023-6862
Mozilla: Use-after-free in <code>nsDNSService</code>
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A use-after-free was identified in the `nsDNSService::Init`. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird < 115.6.
Se identificó un use after free en `nsDNSService::Init`. Este problema parece manifestarse raramente durante el inicio. Esta vulnerabilidad afecta a Firefox ESR <115.6 y Thunderbird <115.6.
The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free was identified in the `nsDNSService::Init`. This issue appears to manifest rarely during start-up.
Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.
CVSS Scores
SSVC
- Decision:Track*
Timeline
- 2023-12-15 CVE Reserved
- 2023-12-19 CVE Published
- 2025-02-13 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html | Mailing List |
|
https://security.gentoo.org/glsa/202401-10 | Third Party Advisory |
|
https://www.debian.org/security/2023/dsa-5581 | Third Party Advisory |
|
https://www.debian.org/security/2023/dsa-5582 | Third Party Advisory |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.mozilla.org/security/advisories/mfsa2023-54 | 2024-02-02 | |
https://www.mozilla.org/security/advisories/mfsa2023-55 | 2024-02-02 | |
https://access.redhat.com/security/cve/CVE-2023-6862 | 2024-01-02 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2255368 | 2024-01-02 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 115.6 Search vendor "Mozilla" for product "Firefox Esr" and version " < 115.6" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 115.6 Search vendor "Mozilla" for product "Thunderbird" and version " < 115.6" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 12.0 Search vendor "Debian" for product "Debian Linux" and version "12.0" | - |
Affected
|