MGASA-2022-0251 - Updated firefox packages fix security vulnerability

Publication date: 05 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0251.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-2200,
     CVE-2022-31744,
     CVE-2022-34468,
     CVE-2022-34470,
     CVE-2022-34472,
     CVE-2022-34479,
     CVE-2022-34481,
     CVE-2022-34484

If an object prototype was corrupted by an attacker, they would have been able
to set undesired attributes on a JavaScript object, leading to privileged code
execution (CVE-2022-2200).

An attacker could have injected CSS into stylesheets accessible via internal
URIs, such as resource:, and in doing so bypass a page's Content Security
Policy (CVE-2022-31744).

Content Security Policy sandbox header without `allow-scripts` can be bypassed
via retargeted javascript: URI. An iframe that was not permitted to run
scripts could do so if the user clicked on a javascript: link
(CVE-2022-34468).

Navigations between XML documents may have led to a use-after-free in
nsSHistory and potentially exploitable crash (CVE-2022-34470).

If there was a PAC URL set and the server that hosts the PAC was not
reachable, OCSP requests would have been blocked, resulting in incorrect error
pages being shown (CVE-2022-34472).

A malicious website that could create a popup could have resized the popup to
overlay the address bar with its own content, resulting in potential user
confusion or spoofing attacks (CVE-2022-34479).

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could
have occurred when the number of elements to replace was too large for the
container (CVE-2022-34481).

The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox
ESR 91.10. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort 

References:
- https://bugs.mageia.org/show_bug.cgi?id=30583
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/EvvZnF-wh14
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484

SRPMS:
- 8/core/firefox-91.11.0-1.mga8
- 8/core/firefox-l10n-91.11.0-1.mga8
- 8/core/rootcerts-20220610.00-1.mga8
- 8/core/nss-3.80.0-1.mga8

Mageia 2022-0251: firefox security update

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution (CVE-2022-22...

Summary

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution (CVE-2022-2200).
An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy (CVE-2022-31744).
Content Security Policy sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI. An iframe that was not permitted to run scripts could do so if the user clicked on a javascript: link (CVE-2022-34468).
Navigations between XML documents may have led to a use-after-free in nsSHistory and potentially exploitable crash (CVE-2022-34470).
If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown (CVE-2022-34472).
A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks (CVE-2022-34479).
In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could have occurred when the number of elements to replace was too large for the container (CVE-2022-34481).
The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort

References

- https://bugs.mageia.org/show_bug.cgi?id=30583

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/EvvZnF-wh14

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2200

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34468

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34470

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34472

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34481

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34484

Resolution

MGASA-2022-0251 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-91.11.0-1.mga8

- 8/core/firefox-l10n-91.11.0-1.mga8

- 8/core/rootcerts-20220610.00-1.mga8

- 8/core/nss-3.80.0-1.mga8

Severity
Publication date: 05 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0251.html
Type: security
CVE: CVE-2022-2200, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484

Related News