Bug 2092024 (CVE-2022-31741) - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
Summary: CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-31741
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2089648 2089649 2089650 2089651 2089652 2089653 2089654 2089655 2089656 2089665 2089666 2089667 2089669 2089670 2089671 2089672 2089673 2089674 2091924 2091925
Blocks: 2089646
TreeView+ depends on / blocked
 
Reported: 2022-05-31 14:44 UTC by Mauro Matteo Cascella
Modified: 2023-01-10 11:18 UTC (History)
5 users (show)

Fixed In Version: firefox 91.10, thunderbird 91.10
Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.
Clone Of:
Environment:
Last Closed: 2022-06-03 20:30:15 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:4870 0 None None None 2022-06-01 20:22:32 UTC
Red Hat Product Errata RHSA-2022:4871 0 None None None 2022-06-01 22:18:28 UTC
Red Hat Product Errata RHSA-2022:4872 0 None None None 2022-06-01 21:55:03 UTC
Red Hat Product Errata RHSA-2022:4873 0 None None None 2022-06-01 21:51:48 UTC
Red Hat Product Errata RHSA-2022:4875 0 None None None 2022-06-01 21:05:26 UTC
Red Hat Product Errata RHSA-2022:4876 0 None None None 2022-06-01 21:04:10 UTC
Red Hat Product Errata RHSA-2022:4887 0 None None None 2022-06-03 12:45:34 UTC
Red Hat Product Errata RHSA-2022:4888 0 None None None 2022-06-03 12:22:08 UTC
Red Hat Product Errata RHSA-2022:4889 0 None None None 2022-06-02 23:46:49 UTC
Red Hat Product Errata RHSA-2022:4890 0 None None None 2022-06-03 15:35:56 UTC
Red Hat Product Errata RHSA-2022:4891 0 None None None 2022-06-03 01:47:52 UTC
Red Hat Product Errata RHSA-2022:4892 0 None None None 2022-06-03 15:25:07 UTC

Description Mauro Matteo Cascella 2022-05-31 14:44:53 UTC
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-21/#CVE-2022-31741

Comment 1 errata-xmlrpc 2022-06-01 20:22:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:4870 https://access.redhat.com/errata/RHSA-2022:4870

Comment 2 errata-xmlrpc 2022-06-01 21:04:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:4876 https://access.redhat.com/errata/RHSA-2022:4876

Comment 3 errata-xmlrpc 2022-06-01 21:05:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:4875 https://access.redhat.com/errata/RHSA-2022:4875

Comment 4 errata-xmlrpc 2022-06-01 21:51:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4873 https://access.redhat.com/errata/RHSA-2022:4873

Comment 5 errata-xmlrpc 2022-06-01 21:55:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:4872 https://access.redhat.com/errata/RHSA-2022:4872

Comment 6 errata-xmlrpc 2022-06-01 22:18:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:4871 https://access.redhat.com/errata/RHSA-2022:4871

Comment 7 errata-xmlrpc 2022-06-02 23:46:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:4889 https://access.redhat.com/errata/RHSA-2022:4889

Comment 8 errata-xmlrpc 2022-06-03 01:47:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:4891 https://access.redhat.com/errata/RHSA-2022:4891

Comment 9 errata-xmlrpc 2022-06-03 12:22:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:4888 https://access.redhat.com/errata/RHSA-2022:4888

Comment 10 errata-xmlrpc 2022-06-03 12:45:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:4887 https://access.redhat.com/errata/RHSA-2022:4887

Comment 11 errata-xmlrpc 2022-06-03 15:25:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:4892 https://access.redhat.com/errata/RHSA-2022:4892

Comment 12 errata-xmlrpc 2022-06-03 15:35:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:4890 https://access.redhat.com/errata/RHSA-2022:4890

Comment 13 Product Security DevOps Team 2022-06-03 20:30:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-31741


Note You need to log in before you can comment on or make changes to this bug.