Vulnerability CVE-2022-40960: Information

Description

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Dec. 22, 2022
Modified: Jan. 4, 2023
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus105.0-alt1125.0.2-alt1ALT-PU-2022-2653-1307177Fixed
firefoxp10105.0.1-alt0.p10.1118.0.2-alt0.p10.1ALT-PU-2022-2930-1307737Fixed
firefoxp9105.0.1-alt0.c9.1105.0.1-alt0.c9.1ALT-PU-2023-4339-1319683Fixed
firefoxc10f1105.0.1-alt0.p10.1112.0.2-alt0.p10.1ALT-PU-2022-2930-1307737Fixed
firefoxc9f2105.0.1-alt0.c9.1105.0.1-alt0.c9.1ALT-PU-2023-1139-1309126Fixed
firefox-esrsisyphus102.3.0-alt1115.10.0-alt1ALT-PU-2022-2752-1308169Fixed
firefox-esrp10102.4.0-alt1115.10.0-alt1ALT-PU-2022-3045-1309056Fixed
firefox-esrp9102.6.0-alt0.c9.1102.11.0-alt0.c9.1ALT-PU-2023-4336-1319683Fixed
firefox-esrc10f1115.8.0-alt0.c10.1115.9.1-alt0.c10.1ALT-PU-2024-3614-2340631Fixed
firefox-esrc9f2102.6.0-alt0.c9.1102.12.0-alt0.c9.1ALT-PU-2023-1138-1309126Fixed
thunderbirdsisyphus102.3.1-alt1115.9.0-alt1ALT-PU-2022-2747-1308145Fixed
thunderbirdp10102.4.0-alt1115.9.0-alt1ALT-PU-2022-3046-1309056Fixed
thunderbirdp9102.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-4335-1319683Fixed
thunderbirdc10f1102.4.0-alt1115.9.0-alt0.c10.1ALT-PU-2022-3046-1309056Fixed
thunderbirdc9f2102.6.1-alt1102.11.0-alt0.c9.1ALT-PU-2023-1137-1309126Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      102.3

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      102.3

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      105.0