openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0136-1)

critical Nessus Plugin ID 156943

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0136-1 advisory.

- Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

- Mozilla: Race condition when playing audio files (CVE-2022-22737)

- Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

- Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)

- Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

- Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)

- When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. (CVE-2022-22743)

- The constructed curl command from the Copy as curl feature in DevTools was not properly escaped for PowerShell. This could have lead to command injection if pasted into a Powershell prompt. This bug only affects Firefox for Windows. Other operating systems are unaffected. (CVE-2022-22744)

- Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)

- A race condition could have allowed bypassing the fullscreen notification which could have lead to a fullscreen window spoof being unnoticed. This bug only affects Thunderbird for Windows. Other operating systems are unaffected. (CVE-2022-22746)

- Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

- Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)

- Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1194547

http://www.nessus.org/u?b4e8c25b

https://www.suse.com/security/cve/CVE-2021-4140

https://www.suse.com/security/cve/CVE-2022-22737

https://www.suse.com/security/cve/CVE-2022-22738

https://www.suse.com/security/cve/CVE-2022-22739

https://www.suse.com/security/cve/CVE-2022-22740

https://www.suse.com/security/cve/CVE-2022-22741

https://www.suse.com/security/cve/CVE-2022-22742

https://www.suse.com/security/cve/CVE-2022-22743

https://www.suse.com/security/cve/CVE-2022-22744

https://www.suse.com/security/cve/CVE-2022-22745

https://www.suse.com/security/cve/CVE-2022-22746

https://www.suse.com/security/cve/CVE-2022-22747

https://www.suse.com/security/cve/CVE-2022-22748

https://www.suse.com/security/cve/CVE-2022-22751

Plugin Details

Severity: Critical

ID: 156943

File Name: openSUSE-2022-0136-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/21/2022

Updated: 11/20/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22751

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4140

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/20/2022

Vulnerability Publication Date: 1/11/2022

Reference Information

CVE: CVE-2021-4140, CVE-2022-22737, CVE-2022-22738, CVE-2022-22739, CVE-2022-22740, CVE-2022-22741, CVE-2022-22742, CVE-2022-22743, CVE-2022-22744, CVE-2022-22745, CVE-2022-22746, CVE-2022-22747, CVE-2022-22748, CVE-2022-22751

IAVA: 2022-A-0017-S