Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5370-1)

high Nessus Plugin ID 159593

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 21.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5370-1 advisory.

- regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API. Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5. All users accepting user-controlled regexes are recommended to upgrade immediately to the latest version of the regex crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability.
Because of this, it us not recommend to deny known problematic regexes. (CVE-2022-24713)

- <code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. (CVE-2022-1097)

- If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. (CVE-2022-28281)

- By using a link with <code>rel=localization</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. (CVE-2022-28282)

- The sourceMapURL feature in devtools was missing security checks that would have allowed a webpage to attempt to include local files or other files that should have been inaccessible. This vulnerability affects Firefox < 99. (CVE-2022-28283)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5370-1

Plugin Details

Severity: High

ID: 159593

File Name: ubuntu_USN-5370-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 4/7/2022

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-24713

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-28289

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:firefox, p-cpe:/a:canonical:ubuntu_linux:firefox-dev, p-cpe:/a:canonical:ubuntu_linux:firefox-geckodriver, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-af, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-an, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ar, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-as, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ast, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-az, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-be, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bg, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-br, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bs, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ca, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-cak, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-cs, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-csb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-cy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-da, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-de, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-el, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-en, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-eo, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-es, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-et, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-eu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fa, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ga, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gd, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-he, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ia, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-id, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-is, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-it, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ja, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ka, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-kab, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-kk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-km, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-kn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ko, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ku, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lg, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lt, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lv, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mai, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ml, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ms, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-my, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ne, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nso, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-oc, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-or, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pa, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pt, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ro, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ru, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-si, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sq, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sv, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sw, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-szl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ta, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-te, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-th, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-tr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-uk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ur, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-uz, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-vi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-xh, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zu, p-cpe:/a:canonical:ubuntu_linux:firefox-mozsymbols

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2022

Vulnerability Publication Date: 3/8/2022

Reference Information

CVE: CVE-2022-1097, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28283, CVE-2022-28284, CVE-2022-28285, CVE-2022-28286, CVE-2022-28287, CVE-2022-28288, CVE-2022-28289

IAVA: 2022-A-0134-S

USN: 5370-1