gsd-2022-45421
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-45421",
    "description": "Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 102.5, Thunderbird \u003c 102.5, and Firefox \u003c 107.",
    "id": "GSD-2022-45421",
    "references": [
      "https://www.debian.org/security/2022/dsa-5282",
      "https://www.debian.org/security/2022/dsa-5284",
      "https://advisories.mageia.org/CVE-2022-45421.html",
      "https://access.redhat.com/errata/RHSA-2022:8543",
      "https://access.redhat.com/errata/RHSA-2022:8544",
      "https://access.redhat.com/errata/RHSA-2022:8545",
      "https://access.redhat.com/errata/RHSA-2022:8547",
      "https://access.redhat.com/errata/RHSA-2022:8548",
      "https://access.redhat.com/errata/RHSA-2022:8549",
      "https://access.redhat.com/errata/RHSA-2022:8550",
      "https://access.redhat.com/errata/RHSA-2022:8552",
      "https://access.redhat.com/errata/RHSA-2022:8553",
      "https://access.redhat.com/errata/RHSA-2022:8554",
      "https://access.redhat.com/errata/RHSA-2022:8555",
      "https://access.redhat.com/errata/RHSA-2022:8556",
      "https://access.redhat.com/errata/RHSA-2022:8561",
      "https://access.redhat.com/errata/RHSA-2022:8580",
      "https://access.redhat.com/errata/RHSA-2022:8979",
      "https://access.redhat.com/errata/RHSA-2022:8980",
      "https://www.suse.com/security/cve/CVE-2022-45421.html",
      "https://ubuntu.com/security/CVE-2022-45421"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-45421"
      ],
      "details": "Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 102.5, Thunderbird \u003c 102.5, and Firefox \u003c 107.",
      "id": "GSD-2022-45421",
      "modified": "2023-12-13T01:19:24.679925Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mozilla.org",
        "ID": "CVE-2022-45421",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Firefox ESR",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "102.5"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Thunderbird",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "102.5"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Firefox",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "107"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Mozilla"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 102.5, Thunderbird \u003c 102.5, and Firefox \u003c 107."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Memory safety bugs fixed in Thunderbird 102.5"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-47/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-47/"
          },
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-49/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-49/"
          },
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-48/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-48/"
          },
          {
            "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061",
            "refsource": "MISC",
            "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "107.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "102.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "102.5",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2022-45421"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 102.5, Thunderbird \u003c 102.5, and Firefox \u003c 107."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Not Applicable"
              ],
              "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061"
            },
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-49/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-49/"
            },
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-48/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-48/"
            },
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-47/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-47/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-01-04T18:29Z",
      "publishedDate": "2022-12-22T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...