GLSA-202208-37 : Mozilla Firefox: Multiple Vulnerabilities

high Nessus Plugin ID 164594

Description

The remote host is affected by the vulnerability described in GLSA-202208-37 (Mozilla Firefox: Multiple Vulnerabilities)

- An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. (CVE-2022-38472)

- Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions (CVE-2022-38473)

- A website that had permission to access the microphone could record audio without the audio notification being shown. This bug does not allow the attacker to bypass the permission prompt - it only affects the notification shown once permission has been granted.<br />This bug only affects Firefox for Android. Other operating systems are unaffected. (CVE-2022-38474)

- An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. (CVE-2022-38475)

- A data race could occur in the <code>PK11ChangePW</code> function, potentially leading to a use-after-free vulnerability. In Thunderbird, this lock protected the data when a user changed their master password.
(CVE-2022-38476)

- Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-38477)

- Members the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.1 and Thunderbird 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-38478)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Mozilla Firefox ESR users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/firefox-91.13.0 All Mozilla Firefox ESR binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/firefox-bin-91.13.0 All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/firefox-104.0 All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/firefox-bin-104.0

See Also

https://security.gentoo.org/glsa/202208-37

https://bugs.gentoo.org/show_bug.cgi?id=866215

Plugin Details

Severity: High

ID: 164594

File Name: gentoo_GLSA-202208-37.nasl

Version: 1.3

Type: local

Published: 9/1/2022

Updated: 10/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38478

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:firefox, p-cpe:/a:gentoo:linux:firefox-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2022

Vulnerability Publication Date: 8/23/2022

Reference Information

CVE: CVE-2022-38472, CVE-2022-38473, CVE-2022-38474, CVE-2022-38475, CVE-2022-38476, CVE-2022-38477, CVE-2022-38478