Bug 2092019 (CVE-2022-31737) - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
Summary: CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-31737
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2089648 2089649 2089650 2089651 2089652 2089653 2089654 2089655 2089656 2089665 2089666 2089667 2089669 2089670 2089671 2089672 2089673 2089674 2091924 2091925
Blocks: 2089646
TreeView+ depends on / blocked
 
Reported: 2022-05-31 14:44 UTC by Mauro Matteo Cascella
Modified: 2023-01-10 11:18 UTC (History)
5 users (show)

Fixed In Version: firefox 91.10, thunderbird 91.10
Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash.
Clone Of:
Environment:
Last Closed: 2022-06-03 19:42:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:4870 0 None None None 2022-06-01 20:22:22 UTC
Red Hat Product Errata RHSA-2022:4871 0 None None None 2022-06-01 22:18:19 UTC
Red Hat Product Errata RHSA-2022:4872 0 None None None 2022-06-01 21:54:54 UTC
Red Hat Product Errata RHSA-2022:4873 0 None None None 2022-06-01 21:51:40 UTC
Red Hat Product Errata RHSA-2022:4875 0 None None None 2022-06-01 21:05:16 UTC
Red Hat Product Errata RHSA-2022:4876 0 None None None 2022-06-01 21:03:56 UTC
Red Hat Product Errata RHSA-2022:4887 0 None None None 2022-06-03 12:45:24 UTC
Red Hat Product Errata RHSA-2022:4888 0 None None None 2022-06-03 12:21:59 UTC
Red Hat Product Errata RHSA-2022:4889 0 None None None 2022-06-02 23:46:42 UTC
Red Hat Product Errata RHSA-2022:4890 0 None None None 2022-06-03 15:35:46 UTC
Red Hat Product Errata RHSA-2022:4891 0 None None None 2022-06-03 01:47:44 UTC
Red Hat Product Errata RHSA-2022:4892 0 None None None 2022-06-03 15:24:59 UTC

Description Mauro Matteo Cascella 2022-05-31 14:44:33 UTC
A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31737

Comment 1 errata-xmlrpc 2022-06-01 20:22:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:4870 https://access.redhat.com/errata/RHSA-2022:4870

Comment 2 errata-xmlrpc 2022-06-01 21:03:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:4876 https://access.redhat.com/errata/RHSA-2022:4876

Comment 3 errata-xmlrpc 2022-06-01 21:05:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:4875 https://access.redhat.com/errata/RHSA-2022:4875

Comment 4 errata-xmlrpc 2022-06-01 21:51:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4873 https://access.redhat.com/errata/RHSA-2022:4873

Comment 5 errata-xmlrpc 2022-06-01 21:54:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:4872 https://access.redhat.com/errata/RHSA-2022:4872

Comment 6 errata-xmlrpc 2022-06-01 22:18:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:4871 https://access.redhat.com/errata/RHSA-2022:4871

Comment 7 errata-xmlrpc 2022-06-02 23:46:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:4889 https://access.redhat.com/errata/RHSA-2022:4889

Comment 8 errata-xmlrpc 2022-06-03 01:47:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:4891 https://access.redhat.com/errata/RHSA-2022:4891

Comment 9 errata-xmlrpc 2022-06-03 12:21:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:4888 https://access.redhat.com/errata/RHSA-2022:4888

Comment 10 errata-xmlrpc 2022-06-03 12:45:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:4887 https://access.redhat.com/errata/RHSA-2022:4887

Comment 11 errata-xmlrpc 2022-06-03 15:24:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4892 https://access.redhat.com/errata/RHSA-2022:4892

Comment 12 errata-xmlrpc 2022-06-03 15:35:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:4890 https://access.redhat.com/errata/RHSA-2022:4890

Comment 13 Product Security DevOps Team 2022-06-03 19:42:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-31737


Note You need to log in before you can comment on or make changes to this bug.