6.5
CVSSv3

CVE-2022-40958

Published: 22/12/2022 Updated: 04/01/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in expat. With this flaw, it is possible to create a situation in which parsing is suspended while substituting in an internal entity so that XML_ResumeParser directly uses the internalEntityProcessor as its processor. If the subsequent parse includes some unclosed tags, this will return without calling storeRawNames to ensure that the raw versions of the tag names are stored in memory other than the parse buffer itself. Issues occur if the parse buffer is changed or reallocated (for example, if processing a file line by line), problems occur. Using this vulnerability in the doContent function allows an malicious user to triage a denial of service or potentially arbitrary code execution. (CVE-2022-40674) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. (CVE-2022-40956) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash. (CVE-2022-40957) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks. (CVE-2022-40958) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments. (CVE-2022-40959) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash. (CVE-2022-40960) A stack based buffer overflow vulnerability was identified in Mozilla Firefox and Firefox ESR. This vulnerability occurs when the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function). An attacker could cause of denial-of-service style crash by exploiting this vulnerability. To exploit this vulnerability, a remote, unauthenticated attacker would need to convince a user to visit a specially crafted website or open a malicious document. (CVE-2022-40961) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code. (CVE-2022-40962) Mozilla: A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries(). (CVE-2022-42927) Mozilla: Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. (CVE-2022-42928) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a website called window.print() causing a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings. (CVE-2022-42929) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Ashley Hale and the Mozilla Fuzzing Team, reporting memory safety bugs present in Firefox 105 and Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and, with enough effort, exploited to run arbitrary code. (CVE-2022-42932)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

mozilla firefox esr

mozilla firefox

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, CSP bypass or session fixation Debian follows the extended support releases (ESR) of Firefox Support for the 91x series has ended, so starting with this update we're now following the 102x releases Bet ...
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code For the stable distribution (bullseye), these problems have been fixed in version 1:10230-1~deb11u1 Debian follows the Thunderbird upstream releases Support for the 91x series has ended, so starting with this upd ...
A vulnerability was found in expat With this flaw, it is possible to create a situation in which parsing is suspended while substituting in an internal entity so that XML_ResumeParser directly uses the internalEntityProcessor as its processor If the subsequent parse includes some unclosed tags, this will return without calling storeRawNames to en ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as h ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Securit ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as h ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security ...
Description<!----> A flaw was found in Mozilla The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks ...
Mozilla Foundation Security Advisory 2022-41 Security Vulnerabilities fixed in Firefox ESR 1023 Announced September 20, 2022 Impact high Products Firefox ESR Fixed in Firefox ESR 1023 ...
Mozilla Foundation Security Advisory 2022-40 Security Vulnerabilities fixed in Firefox 105 Announced September 20, 2022 Impact high Products Firefox Fixed in Firefox 105 ...
Mozilla Foundation Security Advisory 2022-42 Security Vulnerabilities fixed in Thunderbird 1023 Announced September 20, 2022 Impact high Products Thunderbird Fixed in Thunderbird 1023 ...

Github Repositories

Description A list of CVEs discovered by me in popular browsers CVE List CVE ID Platform Details Report Release Notes CVE-2022-2860 Chrome Bypassing restrictions for cookies with __Host and __Secure prefix crbugcom/1345193 Link CVE-2022-40958 Firefox Bypassing restrictions for cookies with __Host and __Secure prefix bugzillamozillaorg/show_bugcgi?id