Search for vulnerabilities
Vulnerability details: VCID-w7xq-k2yg-aaag
Vulnerability ID VCID-w7xq-k2yg-aaag
Aliases CVE-2022-38478
Summary Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:6164
rhas Important https://access.redhat.com/errata/RHSA-2022:6165
rhas Important https://access.redhat.com/errata/RHSA-2022:6166
rhas Important https://access.redhat.com/errata/RHSA-2022:6167
rhas Important https://access.redhat.com/errata/RHSA-2022:6168
rhas Important https://access.redhat.com/errata/RHSA-2022:6169
rhas Important https://access.redhat.com/errata/RHSA-2022:6174
rhas Important https://access.redhat.com/errata/RHSA-2022:6175
rhas Important https://access.redhat.com/errata/RHSA-2022:6176
rhas Important https://access.redhat.com/errata/RHSA-2022:6177
rhas Important https://access.redhat.com/errata/RHSA-2022:6178
rhas Important https://access.redhat.com/errata/RHSA-2022:6179
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38478.json
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00326 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
epss 0.01402 https://api.first.org/data/v1/epss?cve=CVE-2022-38478
cvssv3.1 8.8 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658
ssvc Track https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2120696
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-38478
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-38478
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-33
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-34
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-36
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-37
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-33/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-33/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-34/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-34/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-35/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-35/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-36/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-36/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-37/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-37/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38478.json
https://api.first.org/data/v1/epss?cve=CVE-2022-38478
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2022-33/
https://www.mozilla.org/security/advisories/mfsa2022-34/
https://www.mozilla.org/security/advisories/mfsa2022-35/
https://www.mozilla.org/security/advisories/mfsa2022-36/
https://www.mozilla.org/security/advisories/mfsa2022-37/
2120696 https://bugzilla.redhat.com/show_bug.cgi?id=2120696
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-38478 https://nvd.nist.gov/vuln/detail/CVE-2022-38478
GLSA-202208-37 https://security.gentoo.org/glsa/202208-37
GLSA-202208-38 https://security.gentoo.org/glsa/202208-38
mfsa2022-33 https://www.mozilla.org/en-US/security/advisories/mfsa2022-33
mfsa2022-34 https://www.mozilla.org/en-US/security/advisories/mfsa2022-34
mfsa2022-35 https://www.mozilla.org/en-US/security/advisories/mfsa2022-35
mfsa2022-36 https://www.mozilla.org/en-US/security/advisories/mfsa2022-36
mfsa2022-37 https://www.mozilla.org/en-US/security/advisories/mfsa2022-37
RHSA-2022:6164 https://access.redhat.com/errata/RHSA-2022:6164
RHSA-2022:6165 https://access.redhat.com/errata/RHSA-2022:6165
RHSA-2022:6166 https://access.redhat.com/errata/RHSA-2022:6166
RHSA-2022:6167 https://access.redhat.com/errata/RHSA-2022:6167
RHSA-2022:6168 https://access.redhat.com/errata/RHSA-2022:6168
RHSA-2022:6169 https://access.redhat.com/errata/RHSA-2022:6169
RHSA-2022:6174 https://access.redhat.com/errata/RHSA-2022:6174
RHSA-2022:6175 https://access.redhat.com/errata/RHSA-2022:6175
RHSA-2022:6176 https://access.redhat.com/errata/RHSA-2022:6176
RHSA-2022:6177 https://access.redhat.com/errata/RHSA-2022:6177
RHSA-2022:6178 https://access.redhat.com/errata/RHSA-2022:6178
RHSA-2022:6179 https://access.redhat.com/errata/RHSA-2022:6179
USN-5581-1 https://usn.ubuntu.com/5581-1/
USN-5663-1 https://usn.ubuntu.com/5663-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38478.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-38478
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-38478
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-33/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-33/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-34/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-34/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-35/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-35/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-36/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-36/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-37/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T17:19:42Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-37/
Exploit Prediction Scoring System (EPSS)
Percentile 0.64648
EPSS Score 0.00258
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.