Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2022-1097: Use After Free

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2022-1097: Use After Free

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Published
12/22/2022
Created
04/09/2024
Added
03/26/2024
Modified
04/09/2024

Description

<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

Solution(s)

  • alpine-linux-upgrade-nss

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;