Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2023-12-19T13:38:38.757Z

Updated: 2024-08-02T08:42:07.449Z

Reserved: 2023-12-15T17:42:55.349Z

Link: CVE-2023-6858

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-19T14:15:07.420

Modified: 2024-02-02T02:32:17.870

Link: CVE-2023-6858

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-12-19T00:00:00Z

Links: CVE-2023-6858 - Bugzilla