MGASA-2022-0344 - Updated firefox packages fix security vulnerabilities

Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0344.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-40956,
     CVE-2022-40958,
     CVE-2022-40959,
     CVE-2022-40960,
     CVE-2022-40962

When injecting an HTML base element, some requests would ignore the CSP's
base-uri settings and accept the injected element's base instead
(CVE-2022-40956).

By injecting a cookie with certain special characters, an attacker on a
shared subdomain which is not a secure context could set and thus overwrite
cookies from a secure context, leading to session fixation and other attacks
(CVE-2022-40958).

During iframe navigation, certain pages did not have their FeaturePolicy
fully initialized leading to a bypass that leaked device permissions into
untrusted subdocuments (CVE-2022-40959).

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe.
This could lead to a use-after-free causing a potentially exploitable crash
(CVE-2022-40960).

Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian
Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety
bugs present in Firefox ESR 102.2. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code (CVE-2022-40962).

References:
- https://bugs.mageia.org/show_bug.cgi?id=30867
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/K4hptojx5CQ
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/AZdgucrnRTQ
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40956
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40958
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40959
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40960
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40962

SRPMS:
- 8/core/rootcerts-20220907.00-1.mga8
- 8/core/nspr-4.35-1.mga8
- 8/core/nss-3.83.0-1.mga8
- 8/core/firefox-102.3.0-1.mga8
- 8/core/firefox-l10n-102.3.0-1.mga8

Mageia 2022-0344: firefox security update

When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead (CVE-2022-40956)

Summary

When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead (CVE-2022-40956).
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks (CVE-2022-40958).
During iframe navigation, certain pages did not have their FeaturePolicy fully initialized leading to a bypass that leaked device permissions into untrusted subdocuments (CVE-2022-40959).
Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash (CVE-2022-40960).
Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2022-40962).

References

- https://bugs.mageia.org/show_bug.cgi?id=30867

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/K4hptojx5CQ

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/AZdgucrnRTQ

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40956

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40958

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40959

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40960

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40962

Resolution

MGASA-2022-0344 - Updated firefox packages fix security vulnerabilities

SRPMS

- 8/core/rootcerts-20220907.00-1.mga8

- 8/core/nspr-4.35-1.mga8

- 8/core/nss-3.83.0-1.mga8

- 8/core/firefox-102.3.0-1.mga8

- 8/core/firefox-l10n-102.3.0-1.mga8

Severity
Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0344.html
Type: security
CVE: CVE-2022-40956, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962

Related News