WebGL API Vulnerability in Firefox and Thunderbird for macOS: Out of Bounds Memory Access and Potential Exploitable Crash

WebGL API Vulnerability in Firefox and Thunderbird for macOS: Out of Bounds Memory Access and Potential Exploitable Crash

CVE-2023-29531 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.

Learn more about our Cis Benchmark Audit For Apple Macos.