![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45409 – Mozilla: Use-after-free in Garbage Collection
https://notcve.org/view.php?id=CVE-2022-45409
17 Nov 2022 — The garbage collector could have been aborted in several states and zones and GCRuntime::finishCollection
may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. El recolector de basura podría haber sido abortado en varios estados y zonas y es posible que no se haya llamado a GCRuntime::finishCollection
, lo que provocó un use after free y un bloqueo potencialment... • https://bugzilla.mozilla.org/show_bug.cgi?id=1796901 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45403 – Mozilla: Service Workers might have learned size of cross-origin media files
https://notcve.org/view.php?id=CVE-2022-45403
17 Nov 2022 — Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. Los trabajadores de servicios no deberían poder inferir información sobre respuestas opacas de origen cruzado; pero la información de tiempo para medios de distintos orígenes comb... • https://bugzilla.mozilla.org/show_bug.cgi?id=1762078 • CWE-203: Observable Discrepancy CWE-829: Inclusion of Functionality from Untrusted Control Sphere •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45405 – Mozilla: Use-after-free in InputStream implementation
https://notcve.org/view.php?id=CVE-2022-45405
17 Nov 2022 — Freeing arbitrary nsIInputStream
's on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. Liberar nsIInputStream
arbitrarios en un hilo diferente al de creación podría haber provocado un use after free y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Firefox ESR < 102,5, Thunderbird < 102.5 y Firefox < 107. The Mozil... • https://bugzilla.mozilla.org/show_bug.cgi?id=1791314 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45418 – Mozilla: Custom mouse cursor could have been drawn over browser UI
https://notcve.org/view.php?id=CVE-2022-45418
17 Nov 2022 — If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. Si se especifica un cursor de mouse personalizado en CSS, bajo ciertas circunstancias el cursor podría haberse dibujado sobre la interfaz de usuario del navegador, lo que podría generar confusión en el usuario o ataques de suplantación d... • https://bugzilla.mozilla.org/show_bug.cgi?id=1795815 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45421 – Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
https://notcve.org/view.php?id=CVE-2022-45421
16 Nov 2022 — Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs pre... • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45415 – Gentoo Linux Security Advisory 202211-06
https://notcve.org/view.php?id=CVE-2022-45415
16 Nov 2022 — When downloading an HTML file, if the title of the page was formatted as a filename with a malicious extension, Firefox may have saved the file with that extension, leading to possible system compromise if the downloaded file was later ran. This vulnerability affects Firefox < 107. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar,... • https://bugzilla.mozilla.org/show_bug.cgi?id=1793551 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45417 – Gentoo Linux Security Advisory 202211-06
https://notcve.org/view.php?id=CVE-2022-45417
16 Nov 2022 — Service Workers did not detect Private Browsing Mode correctly in all cases, which could have led to Service Workers being written to disk for websites visited in Private Browsing Mode. This would not have persisted them in a state where they would run again, but it would have leaked Private Browsing Mode details to disk. This vulnerability affects Firefox < 107. Los Service Workers no detectaron correctamente el modo de navegación privada en todos los casos, lo que podría haber provocado que los Service Wo... • https://bugzilla.mozilla.org/show_bug.cgi?id=1794508 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45410 – Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy
https://notcve.org/view.php?id=CVE-2022-45410
16 Nov 2022 — When a ServiceWorker intercepted a request with FetchEvent
, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. Cuando un ServiceWorker interceptó una solicitud con FetchEvent
, el origen de la solicitud se perdió después de que ServiceWorker tomó posesión... • https://bugzilla.mozilla.org/show_bug.cgi?id=1658869 • CWE-1275: Sensitive Cookie with Improper SameSite Attribute •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45419 – Gentoo Linux Security Advisory 202211-06
https://notcve.org/view.php?id=CVE-2022-45419
16 Nov 2022 — If the user added a security exception for an invalid TLS certificate, opened an ongoing TLS connection with a server that used that certificate, and then deleted the exception, Firefox would have kept the connection alive, making it seem like the certificate was still trusted. This vulnerability affects Firefox < 107. Si el usuario agregó una excepción de seguridad para un certificado TLS no válido, abrió una conexión TLS en curso con un servidor que usaba ese certificado y luego eliminó la excepción, Fire... • https://bugzilla.mozilla.org/show_bug.cgi?id=1716082 • CWE-295: Improper Certificate Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-45413 – Gentoo Linux Security Advisory 202211-06
https://notcve.org/view.php?id=CVE-2022-45413
16 Nov 2022 — Using the <code>S.browser_fallback_url parameter</code> parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.<br>*This issue only affects Firefox for Android. Other operating systems are not affected.*. This vulnerability affects Firefox < 107. Multiple security issues were discovered in Firefox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1791201 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •