Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-28281
HistoryApr 06, 2022 - 12:00 a.m.

CVE-2022-28281

2022-04-0600:00:00
ubuntu.com
ubuntu.com
31

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.4%

If a compromised content process sent an unexpected number of WebAuthN
Extensions in a Register command to the parent process, an out of bounds
write would have occurred leading to memory corruption and a potentially
exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox <
99, and Firefox ESR < 91.8.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 99.0+build2-0ubuntu0.18.04.2UNKNOWN
ubuntu20.04noarchfirefox< 99.0+build2-0ubuntu0.20.04.2UNKNOWN
ubuntu21.10noarchfirefox< 99.0+build2-0ubuntu0.21.10.2UNKNOWN
ubuntu22.04noarchfirefox< 1:1snap1-0ubuntu1UNKNOWN
ubuntu22.10noarchfirefox< 1:1snap1-0ubuntu1UNKNOWN
ubuntu23.04noarchfirefox< 1:1snap1-0ubuntu1UNKNOWN
ubuntu18.04noarchthunderbird< 1:91.8.1+build1-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchthunderbird< 1:91.8.1+build1-0ubuntu0.20.04.1UNKNOWN
ubuntu21.10noarchthunderbird< 1:91.8.1+build1-0ubuntu0.21.10.1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.4%