Bug 2102169 (CVE-2022-34484) - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
Summary: CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox E...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-34484
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2098600 2098601 2098602 2098603 2098604 2098605 2098606 2098607 2098608 2098609 2098644 2098645 2098646 2098647 2098648 2098649 2098650 2098651 2098652 2098653
Blocks: 2098598
TreeView+ depends on / blocked
 
Reported: 2022-06-29 12:20 UTC by Mauro Matteo Cascella
Modified: 2023-01-10 11:22 UTC (History)
5 users (show)

Fixed In Version: firefox 91.11, thunderbird 91.11, thunderbird 102
Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: The Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.
Clone Of:
Environment:
Last Closed: 2022-07-01 18:41:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5469 0 None None None 2022-06-30 23:21:59 UTC
Red Hat Product Errata RHSA-2022:5470 0 None None None 2022-06-30 23:22:23 UTC
Red Hat Product Errata RHSA-2022:5472 0 None None None 2022-06-30 23:18:02 UTC
Red Hat Product Errata RHSA-2022:5473 0 None None None 2022-06-30 23:18:24 UTC
Red Hat Product Errata RHSA-2022:5474 0 None None None 2022-07-01 00:24:24 UTC
Red Hat Product Errata RHSA-2022:5475 0 None None None 2022-07-01 00:25:00 UTC
Red Hat Product Errata RHSA-2022:5477 0 None None None 2022-06-30 21:58:58 UTC
Red Hat Product Errata RHSA-2022:5478 0 None None None 2022-06-30 21:59:56 UTC
Red Hat Product Errata RHSA-2022:5479 0 None None None 2022-07-01 01:26:51 UTC
Red Hat Product Errata RHSA-2022:5480 0 None None None 2022-07-01 01:27:23 UTC
Red Hat Product Errata RHSA-2022:5481 0 None None None 2022-07-01 01:57:28 UTC
Red Hat Product Errata RHSA-2022:5482 0 None None None 2022-07-01 01:58:28 UTC

Description Mauro Matteo Cascella 2022-06-29 12:20:44 UTC
The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484

Comment 1 errata-xmlrpc 2022-06-30 21:58:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:5477 https://access.redhat.com/errata/RHSA-2022:5477

Comment 2 errata-xmlrpc 2022-06-30 21:59:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:5478 https://access.redhat.com/errata/RHSA-2022:5478

Comment 3 errata-xmlrpc 2022-06-30 23:18:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:5472 https://access.redhat.com/errata/RHSA-2022:5472

Comment 4 errata-xmlrpc 2022-06-30 23:18:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:5473 https://access.redhat.com/errata/RHSA-2022:5473

Comment 5 errata-xmlrpc 2022-06-30 23:21:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5469 https://access.redhat.com/errata/RHSA-2022:5469

Comment 6 errata-xmlrpc 2022-06-30 23:22:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5470 https://access.redhat.com/errata/RHSA-2022:5470

Comment 7 errata-xmlrpc 2022-07-01 00:24:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:5474 https://access.redhat.com/errata/RHSA-2022:5474

Comment 8 errata-xmlrpc 2022-07-01 00:24:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:5475 https://access.redhat.com/errata/RHSA-2022:5475

Comment 9 errata-xmlrpc 2022-07-01 01:26:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:5479 https://access.redhat.com/errata/RHSA-2022:5479

Comment 10 errata-xmlrpc 2022-07-01 01:27:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:5480 https://access.redhat.com/errata/RHSA-2022:5480

Comment 11 errata-xmlrpc 2022-07-01 01:57:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:5481 https://access.redhat.com/errata/RHSA-2022:5481

Comment 12 errata-xmlrpc 2022-07-01 01:58:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:5482 https://access.redhat.com/errata/RHSA-2022:5482

Comment 13 Product Security DevOps Team 2022-07-01 18:41:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-34484


Note You need to log in before you can comment on or make changes to this bug.