Search for vulnerabilities
Vulnerability details: VCID-sqhz-m5f9-aaae
Vulnerability ID VCID-sqhz-m5f9-aaae
Aliases CVE-2022-40962
Summary Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40962.json
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00226 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2022-40962
cvssv3.1 8.8 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
ssvc Track https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-40962
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-40962
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-40
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-41
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-42
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-40/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-40/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-41/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-41/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-42/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-42/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40962.json
https://api.first.org/data/v1/epss?cve=CVE-2022-40962
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40962
https://www.mozilla.org/security/advisories/mfsa2022-40/
https://www.mozilla.org/security/advisories/mfsa2022-41/
https://www.mozilla.org/security/advisories/mfsa2022-42/
2128797 https://bugzilla.redhat.com/show_bug.cgi?id=2128797
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-40962 https://nvd.nist.gov/vuln/detail/CVE-2022-40962
GLSA-202209-18 https://security.gentoo.org/glsa/202209-18
GLSA-202209-27 https://security.gentoo.org/glsa/202209-27
mfsa2022-40 https://www.mozilla.org/en-US/security/advisories/mfsa2022-40
mfsa2022-41 https://www.mozilla.org/en-US/security/advisories/mfsa2022-41
mfsa2022-42 https://www.mozilla.org/en-US/security/advisories/mfsa2022-42
RHSA-2022:6700 https://access.redhat.com/errata/RHSA-2022:6700
RHSA-2022:6701 https://access.redhat.com/errata/RHSA-2022:6701
RHSA-2022:6702 https://access.redhat.com/errata/RHSA-2022:6702
RHSA-2022:6703 https://access.redhat.com/errata/RHSA-2022:6703
RHSA-2022:6707 https://access.redhat.com/errata/RHSA-2022:6707
RHSA-2022:6708 https://access.redhat.com/errata/RHSA-2022:6708
RHSA-2022:6710 https://access.redhat.com/errata/RHSA-2022:6710
RHSA-2022:6711 https://access.redhat.com/errata/RHSA-2022:6711
RHSA-2022:6713 https://access.redhat.com/errata/RHSA-2022:6713
RHSA-2022:6715 https://access.redhat.com/errata/RHSA-2022:6715
RHSA-2022:6716 https://access.redhat.com/errata/RHSA-2022:6716
RHSA-2022:6717 https://access.redhat.com/errata/RHSA-2022:6717
USN-5649-1 https://usn.ubuntu.com/5649-1/
USN-5724-1 https://usn.ubuntu.com/5724-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40962.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T14:48:20Z/ Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-40962
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-40962
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-40/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T14:48:20Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-40/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-41/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T14:48:20Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-41/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-42/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T14:48:20Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-42/
Exploit Prediction Scoring System (EPSS)
Percentile 0.41636
EPSS Score 0.00219
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.