CVE-2022-28285
Published: 6 April 2022
When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
bionic |
Released
(99.0+build2-0ubuntu0.18.04.2)
|
focal |
Released
(99.0+build2-0ubuntu0.20.04.2)
|
|
impish |
Released
(99.0+build2-0ubuntu0.21.10.2)
|
|
kinetic |
Released
(1:1snap1-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Ignored
(end of standard support)
|
|
jammy |
Released
(1:1snap1-0ubuntu1)
|
|
lunar |
Released
(1:1snap1-0ubuntu1)
|
|
mozjs78 Launchpad, Ubuntu, Debian |
kinetic |
Ignored
(end of life, was needs-triage)
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
impish |
Ignored
(end of life)
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Needs triage
|
|
lunar |
Needs triage
|
|
mozjs38 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Does not exist
|
|
impish |
Does not exist
|
|
kinetic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
mozjs52 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
focal |
Needs triage
|
|
impish |
Does not exist
|
|
kinetic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
mozjs68 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Needs triage
|
|
impish |
Does not exist
|
|
kinetic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
mozjs91 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
impish |
Does not exist
|
|
kinetic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
jammy |
Released
(91.10.0-0ubuntu1)
|
|
lunar |
Does not exist
|
|
thunderbird Launchpad, Ubuntu, Debian |
kinetic |
Not vulnerable
(1:91.8.0+build2-0ubuntu1)
|
trusty |
Does not exist
|
|
upstream |
Released
(91.8)
|
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Released
(1:91.8.1+build1-0ubuntu0.18.04.1)
|
|
focal |
Released
(1:91.8.1+build1-0ubuntu0.20.04.1)
|
|
impish |
Released
(1:91.8.1+build1-0ubuntu0.21.10.1)
|
|
jammy |
Not vulnerable
(1:91.8.0+build2-0ubuntu1)
|
|
lunar |
Not vulnerable
(1:91.8.0+build2-0ubuntu1)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28285
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28285
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28285
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28285
- https://ubuntu.com/security/notices/USN-5370-1
- https://ubuntu.com/security/notices/USN-5393-1
- https://ubuntu.com/security/notices/USN-5494-1
- NVD
- Launchpad
- Debian