Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2022-36320

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 1...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-22 08:15 PM
103
2
cve
cve

CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, ...

6.5CVSS

7AI Score

0.002EPSS

2022-12-22 08:15 PM
73
1
cve
cve

CVE-2022-38473

A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

8.8CVSS

8.3AI Score

0.003EPSS

2022-12-22 08:15 PM
66
1
cve
cve

CVE-2022-38474

A website that had permission to access the microphone could record audio without the audio notification being shown. This bug does not allow the attacker to bypass the permission prompt - it only affects the notification shown once permission has been granted.<br />This bug only affects Firefox fo...

4.3CVSS

5.3AI Score

0.001EPSS

2022-12-22 08:15 PM
59
1
cve
cve

CVE-2022-38475

An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. This vulnerability affects Firefox &lt; 104.

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-22 08:15 PM
62
cve
cve

CVE-2022-38477

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vu...

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-22 08:15 PM
84
2
cve
cve

CVE-2022-38478

Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerabi...

8.8CVSS

9.3AI Score

0.002EPSS

2022-12-22 08:15 PM
86
2
cve
cve

CVE-2022-4066

A vulnerability was found in davidmoreno onion. It has been rated as problematic. Affected by this issue is the function onion_response_flush of the file src/onion/response.c of the component Log Handler. The manipulation leads to allocation of resources. The name of the patch is de8ea938342b36c280...

8.2CVSS

8.1AI Score

0.001EPSS

2022-11-19 07:15 PM
26
22
cve
cve

CVE-2022-40956

When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3, and Firefox &lt; 105.

6.1CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
66
cve
cve

CVE-2022-40957

Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.<br>This bug only affects Firefox on ARM64 platforms. . This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3, and Firefox &lt; 105.

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
58
cve
cve

CVE-2022-40958

By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-40959

During iframe navigation, certain pages did not have their FeaturePolicy fully initialized leading to a bypass that leaked device permissions into untrusted subdocuments. This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3, and Firefox &lt; 105.

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
72
cve
cve

CVE-2022-40960

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3, and Firefox &lt; 105.

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
60
cve
cve

CVE-2022-40961

During startup, a graphics driver with an unexpected name could lead to a stack-buffer overflow causing a potentially exploitable crash.<br>This issue only affects Firefox for Android. Other operating systems are not affected. . This vulnerability affects Firefox &lt; 105.

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
106
cve
cve

CVE-2022-40962

Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these cou...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
121
2
cve
cve

CVE-2022-42927

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries(). This vulnerability affects Firefox &lt; 106, Firefox ESR &lt; 102.4, and Thunderbird &lt; 102.4.

8.1CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
340
2
cve
cve

CVE-2022-42928

Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox &lt; 106, Firefox ESR &lt; 102.4, and Thunderbird &lt; 102.4.

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
411
2
cve
cve

CVE-2022-42929

If a website called window.print() in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings. This vulnerability affects Firefox &lt; 106, Firefox ESR &lt; 102.4, and Thunderbird &lt; 102.4.

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
329
2
cve
cve

CVE-2022-42930

If two Workers were simultaneously initializing their CacheStorage, a data race could have occurred in the ThirdPartyUtil component. This vulnerability affects Firefox &lt; 106.

7.1CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
306
4
cve
cve

CVE-2022-42931

Logins saved by Firefox should be managed by the Password Manager component which uses encryption to save files on-disk. Instead, the username (not password) was saved by the Form Manager to an unencrypted file on disk. This vulnerability affects Firefox &lt; 106.

3.3CVSS

4.9AI Score

0.0004EPSS

2022-12-22 08:15 PM
304
6
cve
cve

CVE-2022-42932

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vu...

8.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
323
6
cve
cve

CVE-2022-45403

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR &lt; 102.5, Thu...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
131
cve
cve

CVE-2022-45404

Through a series of popup and <code>window.print()</code> calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
327
2
cve
cve

CVE-2022-45405

Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.5CVSS

7.5AI Score

0.001EPSS

2022-12-22 08:15 PM
65
cve
cve

CVE-2022-45406

If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
72
cve
cve

CVE-2022-45407

If an attacker loaded a font using <code>FontFace()</code> on a background worker, a use-after-free could have occurred, leading to a potentially exploitable crash. This vulnerability affects Firefox &lt; 107.

7.5CVSS

7.8AI Score

0.001EPSS

2022-12-22 08:15 PM
37
cve
cve

CVE-2022-45408

Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 1...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
321
2
cve
cve

CVE-2022-45409

The garbage collector could have been aborted in several states and zones and <code>GCRuntime::finishCollection</code> may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt;...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
68
cve
cve

CVE-2022-45410

When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Fire...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
82
cve
cve

CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> an...

6.1CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
69
cve
cve

CVE-2022-45412

When resolving a symlink such as <code>file:///proc/self/fd/1</code>, an error message may be produced where the symlink was resolved to a string containing unitialized memory in the buffer. <br>This bug only affects Thunderbird on Unix-based operated systems (Android, Linux, MacOS). Windows is una...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
327
2
cve
cve

CVE-2022-45413

Using the <code>S.browser_fallback_url parameter</code> parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.<br>This issue only affects Firefox for Android. Other operating systems are not affected. . This vulnerability affects Firefox &lt; 107.

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
40
cve
cve

CVE-2022-45415

When downloading an HTML file, if the title of the page was formatted as a filename with a malicious extension, Firefox may have saved the file with that extension, leading to possible system compromise if the downloaded file was later ran. This vulnerability affects Firefox &lt; 107.

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
410
2
cve
cve

CVE-2022-45416

Keyboard events reference strings like "KeyA" that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox ...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
67
cve
cve

CVE-2022-45417

Service Workers did not detect Private Browsing Mode correctly in all cases, which could have led to Service Workers being written to disk for websites visited in Private Browsing Mode. This would not have persisted them in a state where they would run again, but it would have leaked Private Browsi...

4.3CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
34
cve
cve

CVE-2022-45418

If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.1CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
360
2
cve
cve

CVE-2022-45419

If the user added a security exception for an invalid TLS certificate, opened an ongoing TLS connection with a server that used that certificate, and then deleted the exception, Firefox would have kept the connection alive, making it seem like the certificate was still trusted. This vulnerability a...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
69
cve
cve

CVE-2022-45420

Use tables inside of an iframe, an attacker could have caused iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR &lt; 102.5, Thunderbird &lt; 102.5, and Firefox &lt; 107.

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
321
2
cve
cve

CVE-2022-45421

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects ...

8.8CVSS

9.6AI Score

0.001EPSS

2022-12-22 08:15 PM
332
2
cve
cve

CVE-2022-46871

An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox &lt; 108.

8.8CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
100
cve
cve

CVE-2022-46872

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>This bug only affects Thunderbird for Linux. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

8.6CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
170
cve
cve

CVE-2022-46873

Because Firefox did not implement the <code>unsafe-hashes</code> CSP directive, an attacker who was able to inject markup into a page otherwise protected by a Content Security Policy may have been able to inject executable script. This would be severely constrained by the specified Content Security...

8.8CVSS

7.9AI Score

0.002EPSS

2022-12-22 08:15 PM
46
cve
cve

CVE-2022-46874

A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br />Note : This issue was originally included in the advisories for Thunder...

8.8CVSS

8.7AI Score

0.007EPSS

2022-12-22 08:15 PM
107
cve
cve

CVE-2022-46875

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. <br>Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 108, Firefox ESR &lt; ...

6.5CVSS

6.9AI Score

0.002EPSS

2022-12-22 08:15 PM
73
cve
cve

CVE-2022-46877

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox &lt; 108.

4.3CVSS

6.2AI Score

0.001EPSS

2022-12-22 08:15 PM
92
cve
cve

CVE-2022-46878

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrar...

8.8CVSS

9.6AI Score

0.004EPSS

2022-12-22 08:15 PM
96
cve
cve

CVE-2022-46879

Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been expl...

8.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
53
cve
cve

CVE-2022-46880

A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability a...

6.5CVSS

7.4AI Score

0.002EPSS

2022-12-22 08:15 PM
108
cve
cve

CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash.Note : This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. Th...

8.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
102
cve
cve

CVE-2022-46882

A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 107, Firefox ESR &lt; 102.6, and Thunderbird &lt; 102.6.

9.8CVSS

9AI Score

0.003EPSS

2022-12-22 08:15 PM
120
Total number of security vulnerabilities2626