Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-44

Security Vulnerabilities fixed in Firefox 106

Announced
October 18, 2022
Impact
high
Products
Firefox
Fixed in
  • Firefox 106

This advisory was updated December 13, 2022 to add CVE-2022-46881 and CVE-2022-46885. Both fixes were included in the original release of Firefox 106, but did not appear in the advisory published at that time.

#CVE-2022-42927: Same-origin policy violation could have leaked cross-origin URLs

Reporter
James Lee
Impact
high
Description

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries().

References

#CVE-2022-42928: Memory Corruption in JS Engine

Reporter
Samuel Groß and Carl Smith of Google V8 Security
Impact
high
Description

Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash.

References

#CVE-2022-46881: Memory corruption in WebGL

Reporter
Karl and an Anonymous ASAN Nightly User
Impact
high
Description

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash.
Note: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106.

References

#CVE-2022-42929: Denial of Service via window.print

Reporter
Andrei Enache
Impact
moderate
Description

If a website called window.print() in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings.

References

#CVE-2022-46884: Potential use-after-free in SVG Images

Reporter
Timothy Nikkel
Impact
moderate
Description

A potential use-after-free vulnerability existed in SVG Images if the Refresh Driver was destroyed at an inopportune time. This could have lead to memory corruption or a potentially exploitable crash.
Note: This advisory was added on December 13th, 2022 after discovering it was inadvertently left out of the original advisory. The fix was included in the original release of Firefox 106.

References

#CVE-2022-42930: Race condition in DOM Workers

Reporter
Armin Ebert
Impact
moderate
Description

If two Workers were simultaneously initializing their CacheStorage, a data race could have occurred in the ThirdPartyUtil component.

References

#CVE-2022-42931: Username saved to a plaintext file on disk

Reporter
Sergey Galich
Impact
low
Description

Logins saved by Firefox should be managed by the Password Manager component which uses encryption to save files on-disk. Instead, the username (not password) was saved by the Form Manager to an unencrypted file on disk.

References

#CVE-2022-42932: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

Reporter
Mozilla developers and community
Impact
moderate
Description

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2022-46885: Memory safety bugs fixed in Firefox 106

Reporter
Mozilla developers
Impact
moderate
Description

Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References