MGASA-2022-0309 - Updated firefox/nss packages fix security vulnerability

Publication date: 25 Aug 2022
URL: https://advisories.mageia.org/MGASA-2022-0309.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-38472,
     CVE-2022-38473,
     CVE-2022-38478

An attacker could have abused XSLT error handling to associate
attacker-controlled content with another origin which was displayed in the
address bar. This could have been used to fool the user into submitting
data intended for the spoofed origin (CVE-2022-38472).

A cross-origin iframe referencing an XSLT document would inherit the
parent domain's permissions (such as microphone or camera access)
(CVE-2022-38473).

Members the Mozilla Fuzzing Team reported memory safety bugs present in
Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been
exploited to run arbitrary code (CVE-2022-38478).

References:
- https://bugs.mageia.org/show_bug.cgi?id=30765
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/oOKOnyGPMQQ
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/uceBXfAG1pM
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-35/
- https://access.redhat.com/errata/RHSA-2022:6174
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478

SRPMS:
- 8/core/firefox-91.13.0-1.mga8
- 8/core/firefox-l10n-91.13.0-1.mga8
- 8/core/nspr-4.34.1-1.mga8
- 8/core/nss-3.82.0-1.mga8

Mageia 2022-0309: firefox/nss security update

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar

Summary

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin (CVE-2022-38472).
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access) (CVE-2022-38473).
Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2022-38478).

References

- https://bugs.mageia.org/show_bug.cgi?id=30765

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/oOKOnyGPMQQ

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/uceBXfAG1pM

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-35/

- https://access.redhat.com/errata/RHSA-2022:6174

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478

Resolution

MGASA-2022-0309 - Updated firefox/nss packages fix security vulnerability

SRPMS

- 8/core/firefox-91.13.0-1.mga8

- 8/core/firefox-l10n-91.13.0-1.mga8

- 8/core/nspr-4.34.1-1.mga8

- 8/core/nss-3.82.0-1.mga8

Severity
Publication date: 25 Aug 2022
URL: https://advisories.mageia.org/MGASA-2022-0309.html
Type: security
CVE: CVE-2022-38472, CVE-2022-38473, CVE-2022-38478

Related News