gsd-2022-1097
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-1097", "description": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8.", "id": "GSD-2022-1097" }, "gsd": { "affected": [ { "package": { "ecosystem": "Mozilla", "name": "Thunderbird" }, "ranges": [ { "events": [ { "fixed": "91.8" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox" }, "ranges": [ { "events": [ { "fixed": "99" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox ESR" }, "ranges": [ { "events": [ { "fixed": "91.8" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] } ], "alias": [ "CVE-2022-1097" ], "database_specific": { "GSD": { "alias": "CVE-2022-1097", "id": "GSD-2022-1097", "references": [ "https://www.suse.com/security/cve/CVE-2022-1097.html", "https://www.debian.org/security/2022/dsa-5113", "https://www.debian.org/security/2022/dsa-5118", "https://access.redhat.com/errata/RHSA-2022:1283", "https://access.redhat.com/errata/RHSA-2022:1284", "https://access.redhat.com/errata/RHSA-2022:1285", "https://access.redhat.com/errata/RHSA-2022:1286", "https://access.redhat.com/errata/RHSA-2022:1287", "https://access.redhat.com/errata/RHSA-2022:1301", "https://access.redhat.com/errata/RHSA-2022:1302", "https://access.redhat.com/errata/RHSA-2022:1303", "https://access.redhat.com/errata/RHSA-2022:1305", "https://access.redhat.com/errata/RHSA-2022:1326", "https://ubuntu.com/security/CVE-2022-1097", "https://advisories.mageia.org/CVE-2022-1097.html", "https://security.archlinux.org/CVE-2022-1097", "https://linux.oracle.com/cve/CVE-2022-1097.html" ] } }, "details": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8.", "id": "GSD-2022-1097", "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "modified": "2022-09-27T16:35:18.432389Z", "osvSchema": { "aliases": [ "CVE-2022-1097" ], "details": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8.", "id": "GSD-2022-1097", "modified": "2023-12-13T01:19:28.230864Z", "schema_version": "1.4.0" }, "references": [ { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-14/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-15/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-13/" }, { "type": "ADVISORY", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667" }, { "type": "ADVISORY", "url": "https://www.suse.com/security/cve/CVE-2022-1097.html" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5113" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5118" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1283" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1284" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1285" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1286" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1287" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1301" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1302" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1303" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1305" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:1326" }, { "type": "ADVISORY", "url": "https://ubuntu.com/security/CVE-2022-1097" }, { "type": "ADVISORY", "url": "https://advisories.mageia.org/CVE-2022-1097.html" }, { "type": "ADVISORY", "url": "https://security.archlinux.org/CVE-2022-1097" }, { "type": "ADVISORY", "url": "https://linux.oracle.com/cve/CVE-2022-1097.html" } ], "schema_version": "1.3.0", "summary": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8." }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-1097", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "99" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in NSSToken objects" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-13/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-14/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-14/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-15/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-15/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-1097" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "99" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in NSSToken objects" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-14/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-15/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-13/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "99.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-1097" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "\u003ccode\u003eNSSToken\u003c/code\u003e objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird \u003c 91.8, Firefox \u003c 99, and Firefox ESR \u003c 91.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1745667" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-13/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-13/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-15/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-15/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-14/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-14/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-12-29T17:52Z", "publishedDate": "2022-12-22T20:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.