Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-22747

Publication date 13 January 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 24.04 LTS noble
Fixed 96.0+build2-0ubuntu1
23.10 mantic
Fixed 96.0+build2-0ubuntu1
23.04 lunar
Fixed 96.0+build2-0ubuntu1
22.10 kinetic
Fixed 96.0+build2-0ubuntu1
22.04 LTS jammy
Fixed 96.0+build2-0ubuntu1
21.10 impish
Fixed 96.0+build2-0ubuntu0.21.10.1
21.04 hirsute
Fixed 96.0+build2-0ubuntu0.21.04.1
20.04 LTS focal
Fixed 96.0+build2-0ubuntu0.20.04.1
18.04 LTS bionic
Fixed 96.0+build2-0ubuntu0.18.04.1
mozjs38 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs52 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.04 LTS focal Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs68 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.04 LTS focal Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs78 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy Ignored
21.10 impish Ignored
21.04 hirsute Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
nss 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Fixed 2:3.68-1ubuntu1.2
21.04 hirsute Ignored
20.04 LTS focal
Fixed 2:3.49.1-1ubuntu1.8
18.04 LTS bionic
Fixed 2:3.35-2ubuntu2.15
16.04 LTS xenial
14.04 LTS trusty
thunderbird 24.04 LTS noble
Fixed 1:91.5.0+build1-0ubuntu1
23.10 mantic
Fixed 1:91.5.0+build1-0ubuntu1
23.04 lunar
Fixed 1:91.5.0+build1-0ubuntu1
22.10 kinetic
Fixed 1:91.5.0+build1-0ubuntu1
22.04 LTS jammy
Fixed 1:91.5.0+build1-0ubuntu1
21.10 impish
Fixed 1:91.5.0+build1-0ubuntu0.21.10.1
21.04 hirsute Ignored
20.04 LTS focal
Fixed 1:91.5.0+build1-0ubuntu0.20.04.1
18.04 LTS bionic
Fixed 1:91.5.0+build1-0ubuntu0.18.04.1
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


tyhicks

mozjs contains a copy of the SpiderMonkey JavaScript engine

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nss

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5229-1
    • Firefox vulnerabilities
    • 13 January 2022
    • USN-5246-1
    • Thunderbird vulnerabilities
    • 21 January 2022
    • USN-5248-1
    • Thunderbird vulnerabilities
    • 21 January 2022

Other references