Search for vulnerabilities
Vulnerability details: VCID-6a3m-9bgh-aaaa
Vulnerability ID VCID-6a3m-9bgh-aaaa
Aliases CVE-2022-22764
Summary Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0510
rhas Important https://access.redhat.com/errata/RHSA-2022:0511
rhas Important https://access.redhat.com/errata/RHSA-2022:0512
rhas Important https://access.redhat.com/errata/RHSA-2022:0513
rhas Important https://access.redhat.com/errata/RHSA-2022:0514
rhas Important https://access.redhat.com/errata/RHSA-2022:0535
rhas Important https://access.redhat.com/errata/RHSA-2022:0536
rhas Important https://access.redhat.com/errata/RHSA-2022:0537
rhas Important https://access.redhat.com/errata/RHSA-2022:0538
rhas Important https://access.redhat.com/errata/RHSA-2022:0539
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22764.json
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
epss 0.00756 https://api.first.org/data/v1/epss?cve=CVE-2022-22764
cvssv3.1 8.8 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
ssvc Track https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2053243
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22764
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22764
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-04
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-04/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-04/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-05/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-05/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-06/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-06/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22764.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22764
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
https://www.mozilla.org/security/advisories/mfsa2022-04/
https://www.mozilla.org/security/advisories/mfsa2022-05/
https://www.mozilla.org/security/advisories/mfsa2022-06/
2053243 https://bugzilla.redhat.com/show_bug.cgi?id=2053243
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-22764 https://nvd.nist.gov/vuln/detail/CVE-2022-22764
mfsa2022-04 https://www.mozilla.org/en-US/security/advisories/mfsa2022-04
mfsa2022-05 https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
mfsa2022-06 https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
RHSA-2022:0510 https://access.redhat.com/errata/RHSA-2022:0510
RHSA-2022:0511 https://access.redhat.com/errata/RHSA-2022:0511
RHSA-2022:0512 https://access.redhat.com/errata/RHSA-2022:0512
RHSA-2022:0513 https://access.redhat.com/errata/RHSA-2022:0513
RHSA-2022:0514 https://access.redhat.com/errata/RHSA-2022:0514
RHSA-2022:0535 https://access.redhat.com/errata/RHSA-2022:0535
RHSA-2022:0536 https://access.redhat.com/errata/RHSA-2022:0536
RHSA-2022:0537 https://access.redhat.com/errata/RHSA-2022:0537
RHSA-2022:0538 https://access.redhat.com/errata/RHSA-2022:0538
RHSA-2022:0539 https://access.redhat.com/errata/RHSA-2022:0539
USN-5284-1 https://usn.ubuntu.com/5284-1/
USN-5345-1 https://usn.ubuntu.com/5345-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22764.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-16T14:28:33Z/ Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22764
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22764
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-04/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-16T14:28:33Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-04/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-16T14:28:33Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-16T14:28:33Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Exploit Prediction Scoring System (EPSS)
Percentile 0.37126
EPSS Score 0.00184
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.