MGASA-2023-0018 - Updated firefox packages fix security vulnerability

Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0018.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-3479,
     CVE-2022-46871,
     CVE-2022-46877,
     CVE-2023-23598,
     CVE-2023-23601,
     CVE-2023-23602,
     CVE-2023-23603,
     CVE-2023-23605

A vulnerability was found in NSS. The NSS client auth crashes without a user
certificate in the database, leading to a segmentation fault or crash
(CVE-2022-3479).

An out of date library (libusrsctp) contained vulnerabilities that could
potentially be exploited (CVE-2022-46871).

By confusing the browser, the fullscreen notification could have been delayed
or suppressed, resulting in potential user confusion or spoofing attacks
(CVE-2022-46877).

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK
treating all text/plain MIMEs containing file URLs as being dragged a website
could arbitrarily read a file via a call to DataTransfer.setData
(CVE-2023-23598).

Navigations were being allowed when dragging a URL from a cross-origin iframe
into the same tab which could lead to website spoofing attacks
(CVE-2023-23601).

A mishandled security check when creating a WebSocket in a WebWorker caused
the Content Security Policy connect-src header to be ignored. This could lead
to connections to restricted origins from inside WebWorkers (CVE-2023-23602).

Regular expressions used to filter out forbidden properties and values from
style directives in calls to console.log weren't accounting for external URLs,
allowing bypassing Content Security Policy via format directives. Data could
then be potentially exfiltrated from the browser (CVE-2023-23603).

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs
present in Firefox ESR 102.6. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have
been exploited to run arbitrary code (CVE-2023-23605).

References:
- https://bugs.mageia.org/show_bug.cgi?id=31415
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7D6OeqrEDcE
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YPGIG3RLJJT2HMZS76SNGJZMTWOTMFUX/
- https://access.redhat.com/errata/RHSA-2023:0288
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46871
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46877
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23601
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23602
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23603
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23605

SRPMS:
- 8/core/firefox-102.7.0-1.mga8
- 8/core/firefox-l10n-102.7.0-1.mga8
- 8/core/nss-3.87.0-1.mga8

Mageia 2023-0018: firefox security update

A vulnerability was found in NSS

Summary

A vulnerability was found in NSS. The NSS client auth crashes without a user certificate in the database, leading to a segmentation fault or crash (CVE-2022-3479).
An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited (CVE-2022-46871).
By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks (CVE-2022-46877).
Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData (CVE-2023-23598).
Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks (CVE-2023-23601).
A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers (CVE-2023-23602).
Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs, allowing bypassing Content Security Policy via format directives. Data could then be potentially exfiltrated from the browser (CVE-2023-23603).
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2023-23605).

References

- https://bugs.mageia.org/show_bug.cgi?id=31415

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7D6OeqrEDcE

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YPGIG3RLJJT2HMZS76SNGJZMTWOTMFUX/

- https://access.redhat.com/errata/RHSA-2023:0288

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46871

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46877

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23598

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23601

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23602

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23603

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23605

Resolution

MGASA-2023-0018 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-102.7.0-1.mga8

- 8/core/firefox-l10n-102.7.0-1.mga8

- 8/core/nss-3.87.0-1.mga8

Severity
Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0018.html
Type: security
CVE: CVE-2022-3479, CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605

Related News