Search for vulnerabilities
Vulnerability details: VCID-hmm4-q625-aaac
Vulnerability ID VCID-hmm4-q625-aaac
Aliases CVE-2022-42928
Summary Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird < 102.4.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42928.json
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2022-42928
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-42928
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-42928
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-44
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-45
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-46
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-44/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-44/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-45/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-45/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-46/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-46/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42928.json
https://api.first.org/data/v1/epss?cve=CVE-2022-42928
https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2022-44/
https://www.mozilla.org/security/advisories/mfsa2022-45/
https://www.mozilla.org/security/advisories/mfsa2022-46/
2136157 https://bugzilla.redhat.com/show_bug.cgi?id=2136157
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-42928 https://nvd.nist.gov/vuln/detail/CVE-2022-42928
GLSA-202210-34 https://security.gentoo.org/glsa/202210-34
mfsa2022-44 https://www.mozilla.org/en-US/security/advisories/mfsa2022-44
mfsa2022-45 https://www.mozilla.org/en-US/security/advisories/mfsa2022-45
mfsa2022-46 https://www.mozilla.org/en-US/security/advisories/mfsa2022-46
RHSA-2022:7066 https://access.redhat.com/errata/RHSA-2022:7066
RHSA-2022:7068 https://access.redhat.com/errata/RHSA-2022:7068
RHSA-2022:7069 https://access.redhat.com/errata/RHSA-2022:7069
RHSA-2022:7070 https://access.redhat.com/errata/RHSA-2022:7070
RHSA-2022:7071 https://access.redhat.com/errata/RHSA-2022:7071
RHSA-2022:7072 https://access.redhat.com/errata/RHSA-2022:7072
RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178
RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181
RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182
RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183
RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184
RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190
USN-5709-1 https://usn.ubuntu.com/5709-1/
USN-5724-1 https://usn.ubuntu.com/5724-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42928.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T15:44:21Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1791520
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42928
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42928
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-44/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T15:44:21Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-44/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-45/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T15:44:21Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-45/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-46/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T15:44:21Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-46/
Exploit Prediction Scoring System (EPSS)
Percentile 0.31542
EPSS Score 0.00145
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.