MGASA-2022-0475 - Updated firefox packages fix security vulnerability

Publication date: 17 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0475.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-46872,
     CVE-2022-46874,
     CVE-2022-46878,
     CVE-2022-46880,
     CVE-2022-46881,
     CVE-2022-46882

An attacker who compromised a content process could have partially escaped
the sandbox to read arbitrary files via clipboard-related IPC messages
(CVE-2022-46872).

A drag-and-dropped file with a long filename could have had its filename
truncated to remove the valid extension, leaving a malicious extension in
its place. This could potentially led to user confusion and the execution
of malicious code (CVE-2022-46874).

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the
Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR
102.5. Some of these bugs showed evidence of memory corruption and we
presume that with  enough effort some of these could have been exploited
to run arbitrary code (CVE-2022-46878).

A missing check related to tex units could have led to a use-after-free in
WebGL and potentially exploitable crash (CVE-2022-46880).

An optimization in WebGL was incorrect in some cases, and could have led
to memory corruption and a potentially exploitable crash (CVE-2022-46881).

A use-after-free in WebGL extensions could have led to a potentially
exploitable crash (CVE-2022-46882).

References:
- https://bugs.mageia.org/show_bug.cgi?id=31272
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/NqCkaX216zY
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_86.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46872
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46874
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46878
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46880
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46881
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46882

SRPMS:
- 8/core/firefox-102.6.0-1.mga8
- 8/core/firefox-l10n-102.6.0-1.mga8
- 8/core/nss-3.86.0-1.mga8

Mageia 2022-0475: firefox security update

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages (CVE-2022-46872)

Summary

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages (CVE-2022-46872).
A drag-and-dropped file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code (CVE-2022-46874).
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2022-46878).
A missing check related to tex units could have led to a use-after-free in WebGL and potentially exploitable crash (CVE-2022-46880).
An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash (CVE-2022-46881).
A use-after-free in WebGL extensions could have led to a potentially exploitable crash (CVE-2022-46882).

References

- https://bugs.mageia.org/show_bug.cgi?id=31272

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/NqCkaX216zY

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_86.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46872

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46874

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46878

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46880

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46881

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46882

Resolution

MGASA-2022-0475 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-102.6.0-1.mga8

- 8/core/firefox-l10n-102.6.0-1.mga8

- 8/core/nss-3.86.0-1.mga8

Severity
Publication date: 17 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0475.html
Type: security
CVE: CVE-2022-46872, CVE-2022-46874, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881, CVE-2022-46882

Related News