Vulnerability CVE-2023-32213: Information

Description

When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: June 2, 2023
Modified: Jan. 7, 2024
Error type identifier: CWE-908

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus113.0-alt1125.0.2-alt1ALT-PU-2023-1773-1320152Fixed
firefoxsisyphus_riscv64113.0-alt0.1.rv64124.0.1-alt0.portALT-PU-2023-3505-1-Fixed
firefoxp10118.0.2-alt0.p10.1118.0.2-alt0.p10.1ALT-PU-2024-4241-4342418Fixed
firefox-esrsisyphus102.11.0-alt1115.10.0-alt1ALT-PU-2023-1811-1320575Fixed
firefox-esrp10102.11.0-alt1115.10.0-alt1ALT-PU-2023-1872-1320576Fixed
firefox-esrp9102.11.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-4365-2324721Fixed
firefox-esrc10f1102.11.0-alt1115.9.1-alt0.c10.1ALT-PU-2023-1901-1322016Fixed
firefox-esrc9f2102.11.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2023-1985-1322487Fixed
thunderbirdsisyphus102.11.0-alt1115.9.0-alt1ALT-PU-2023-1822-1321097Fixed
thunderbirdp10102.11.0-alt1115.9.0-alt1ALT-PU-2023-1895-1321098Fixed
thunderbirdp9102.11.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-4366-2324721Fixed
thunderbirdc10f1102.11.0-alt1115.9.0-alt0.c10.1ALT-PU-2023-1900-1322018Fixed
thunderbirdc9f2102.11.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-1984-1322486Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      113.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      102.11

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      102.11