
CVE-2022-1196 – Mozilla: Use-after-free after VR Process destruction
https://notcve.org/view.php?id=CVE-2022-1196
08 Apr 2022 — After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8 and Firefox ESR < 91.8. Después de que se destruye un proceso de realidad virtual, es posible que se haya conservado y utilizado una referencia al mismo, lo que ha provocado un bloqueo de un use-after-free y potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird < 91.8 y Firefox ESR < 91.8. A flaw w... • https://bugzilla.mozilla.org/show_bug.cgi?id=1750679 • CWE-416: Use After Free •

CVE-2022-28285 – Mozilla: Incorrect AliasSet used in JIT Codegen
https://notcve.org/view.php?id=CVE-2022-28285
08 Apr 2022 — When generating the assembly code for MLoadTypedArrayElementHole
, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Al generar el código ensamblador para MLoadTypedArrayElementHole
, se utilizó un AliasSet incorrecto. Junto con otra vulnerabilidad, esto podría haberse utilizado para una lectura de memoria fuera de lo... • https://bugzilla.mozilla.org/show_bug.cgi?id=1756957 • CWE-125: Out-of-bounds Read •

CVE-2022-28281 – Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
https://notcve.org/view.php?id=CVE-2022-28281
08 Apr 2022 — If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Si un proceso de contenido comprometido envió una cantidad inesperada de extensiones WebAuthN en un comando de registro al proceso principal, se habría producido una escritura fuera de los lí... • https://github.com/0vercl0k/CVE-2022-28281 • CWE-787: Out-of-bounds Write •

CVE-2022-28286 – Mozilla: iframe contents could be rendered outside the border
https://notcve.org/view.php?id=CVE-2022-28286
08 Apr 2022 — Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Debido a un cambio de diseño, es posible que el contenido del iframe se haya representado fuera de su borde. Esto podría haber provocado confusión en el usuario o ataques de suplantación de identidad. • https://bugzilla.mozilla.org/show_bug.cgi?id=1735265 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2022-28282 – Mozilla: Use-after-free in DocumentL10n::TranslateDocument
https://notcve.org/view.php?id=CVE-2022-28282
08 Apr 2022 — By using a link with rel="localization"
a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. Al utilizar un enlace con rel="localization"
, se podría haber activado un use-after-free al destruir un objeto durante la ejecución de JavaScript y luego hacer referen... • https://github.com/bb33bb/CVE-2022-28282-firefox • CWE-416: Use After Free •

CVE-2022-26387 – Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
https://notcve.org/view.php?id=CVE-2022-26387
11 Mar 2022 — When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7. Al instalar un complemento, Firefox verificaba la firma antes de avisar al usuario; pero mientras el usuario confirmaba el mensaje, el archivo complementario subyacente podría haberse modificado y Firefox no ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1752979 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVE-2022-26383 – Mozilla: Browser window spoof using fullscreen mode
https://notcve.org/view.php?id=CVE-2022-26383
11 Mar 2022 — When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7. Al cambiar el tamaño de una ventana emergente después de solicitar acceso a pantalla completa, la ventana emergente no mostraba la notificación en pantalla completa. Esta vulnerabilidad afecta a Firefox < 98, Firefox ESR < 91,7 y Thunderbird < 91.7. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1742421 • CWE-449: The UI Performs the Wrong Action CWE-451: User Interface (UI) Misrepresentation of Critical Information •

CVE-2022-26384 – Mozilla: iframe allow-scripts sandbox bypass
https://notcve.org/view.php?id=CVE-2022-26384
11 Mar 2022 — If an attacker could control the contents of an iframe sandboxed with allow-popups
but not allow-scripts
, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7. Si un atacante pudiera controlar el contenido de un iframe en un espacio aislado con allow-popups
pero no con allow-scripts
, podría crear un enlace que, a... • https://bugzilla.mozilla.org/show_bug.cgi?id=1744352 • CWE-179: Incorrect Behavior Order: Early Validation CWE-693: Protection Mechanism Failure •

CVE-2022-26386 – Mozilla: Temporary files downloaded to /tmp and accessible by other local users
https://notcve.org/view.php?id=CVE-2022-26386
11 Mar 2022 — Previously Firefox for macOS and Linux would download temporary files to a user-specific directory in <code>/tmp</code>, but this behavior was changed to download them to <code>/tmp</code> where they could be affected by other local users. This behavior was reverted to the original, user-specific directory. <br>*This bug only affects Firefox for macOS and Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 91.7 and Thunderbird < 91.7. • https://bugzilla.mozilla.org/show_bug.cgi?id=1752396 • CWE-281: Improper Preservation of Permissions CWE-377: Insecure Temporary File •

CVE-2022-26381 – Mozilla Firefox textPath Element Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-26381
09 Mar 2022 — An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7. Un atacante podría haber provocado un use-after-free al forzar un reflujo de texto en un objeto SVG, lo que provocó un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Firefox < 98, Firefox ESR < 91,7 y Thunderbird < 91.7. The Mozilla Foundation Security Advisory descri... • https://bugzilla.mozilla.org/show_bug.cgi?id=1736243 • CWE-416: Use After Free •