Search for vulnerabilities
Vulnerability details: VCID-rw84-fc6d-aaaf
Vulnerability ID VCID-rw84-fc6d-aaaf
Aliases CVE-2022-34481
Summary In the <code>nsTArray_Impl::ReplaceElementsAt()</code> function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:5469
rhas Important https://access.redhat.com/errata/RHSA-2022:5470
rhas Important https://access.redhat.com/errata/RHSA-2022:5472
rhas Important https://access.redhat.com/errata/RHSA-2022:5473
rhas Important https://access.redhat.com/errata/RHSA-2022:5474
rhas Important https://access.redhat.com/errata/RHSA-2022:5475
rhas Important https://access.redhat.com/errata/RHSA-2022:5477
rhas Important https://access.redhat.com/errata/RHSA-2022:5478
rhas Important https://access.redhat.com/errata/RHSA-2022:5479
rhas Important https://access.redhat.com/errata/RHSA-2022:5480
rhas Important https://access.redhat.com/errata/RHSA-2022:5481
rhas Important https://access.redhat.com/errata/RHSA-2022:5482
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34481.json
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
epss 0.00768 https://api.first.org/data/v1/epss?cve=CVE-2022-34481
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1497246
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1497246
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2102164
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-34481
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-34481
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-24
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-25
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-26
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-24/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-24/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-25/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-25/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-26/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-26/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34481.json
https://api.first.org/data/v1/epss?cve=CVE-2022-34481
https://bugzilla.mozilla.org/show_bug.cgi?id=1497246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484
https://www.mozilla.org/security/advisories/mfsa2022-24/
https://www.mozilla.org/security/advisories/mfsa2022-25/
https://www.mozilla.org/security/advisories/mfsa2022-26/
2102164 https://bugzilla.redhat.com/show_bug.cgi?id=2102164
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-34481 https://nvd.nist.gov/vuln/detail/CVE-2022-34481
mfsa2022-24 https://www.mozilla.org/en-US/security/advisories/mfsa2022-24
mfsa2022-25 https://www.mozilla.org/en-US/security/advisories/mfsa2022-25
mfsa2022-26 https://www.mozilla.org/en-US/security/advisories/mfsa2022-26
RHSA-2022:5469 https://access.redhat.com/errata/RHSA-2022:5469
RHSA-2022:5470 https://access.redhat.com/errata/RHSA-2022:5470
RHSA-2022:5472 https://access.redhat.com/errata/RHSA-2022:5472
RHSA-2022:5473 https://access.redhat.com/errata/RHSA-2022:5473
RHSA-2022:5474 https://access.redhat.com/errata/RHSA-2022:5474
RHSA-2022:5475 https://access.redhat.com/errata/RHSA-2022:5475
RHSA-2022:5477 https://access.redhat.com/errata/RHSA-2022:5477
RHSA-2022:5478 https://access.redhat.com/errata/RHSA-2022:5478
RHSA-2022:5479 https://access.redhat.com/errata/RHSA-2022:5479
RHSA-2022:5480 https://access.redhat.com/errata/RHSA-2022:5480
RHSA-2022:5481 https://access.redhat.com/errata/RHSA-2022:5481
RHSA-2022:5482 https://access.redhat.com/errata/RHSA-2022:5482
USN-5504-1 https://usn.ubuntu.com/5504-1/
USN-5512-1 https://usn.ubuntu.com/5512-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34481.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1497246
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:53:12Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1497246
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34481
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34481
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-24/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:53:12Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-24/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-25/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:53:12Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-25/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-26/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:53:12Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-26/
Exploit Prediction Scoring System (EPSS)
Percentile 0.37476
EPSS Score 0.00187
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.