A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2022-12-22T00:00:00

Updated: 2024-08-03T07:26:01.097Z

Reserved: 2022-05-26T00:00:00

Link: CVE-2022-31737

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-22T20:15:28.167

Modified: 2023-01-03T20:47:14.420

Link: CVE-2022-31737

cve-icon Redhat

Severity : Important

Publid Date: 2022-05-31T00:00:00Z

Links: CVE-2022-31737 - Bugzilla