Ubuntu update for firefox



Published: 2022-07-05
Risk High
Patch available YES
Number of vulnerabilities 17
CVE-ID CVE-2022-2200
CVE-2022-34468
CVE-2022-34470
CVE-2022-34471
CVE-2022-34472
CVE-2022-34473
CVE-2022-34474
CVE-2022-34475
CVE-2022-34476
CVE-2022-34477
CVE-2022-34479
CVE-2022-34480
CVE-2022-34481
CVE-2022-34482
CVE-2022-34483
CVE-2022-34484
CVE-2022-34485
CWE-ID CWE-94
CWE-254
CWE-416
CWE-807
CWE-388
CWE-20
CWE-346
CWE-1021
CWE-824
CWE-190
CWE-357
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

firefox (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 17 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU64762

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2200

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation when handling JavaScript attributes. A remote attacker can pass undesired attributes to JavaScript object and perform prototype pollution and execute arbitrary JavaScript code in the browser.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU64752

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34468

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of the CSP sandbox header without "allow-scripts" option. A remote attacker use an iframe to bypass implemented CSP restriction and execute scripts if the user clicks on a javascript: link.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU64751

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34470

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in nsSHistory when handling XML documents. A remote attacker can trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Reliance on Untrusted Inputs in a Security Decision

EUVDB-ID: #VU64759

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34471

CWE-ID: CWE-807 - Reliance on Untrusted Inputs in a Security Decision

Exploit availability: No

Description

The vulnerability allows a remote attacker to force downgrade existing browser addons.

The vulnerability exists due to missing verification of the advertised version when installing addon updates. When downloading an update for an addon, the downloaded addon update's version is not verified to match the version selected from the manifest. If the manifest had been tampered with on the server, an attacker could trick the browser into downgrading the addon to a prior version.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Error Handling

EUVDB-ID: #VU64760

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34472

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to influence browser behavior.

The vulnerability exists due to improper error handling when processing unavailable PAC file. If a PAC URL is set and the server that hosts the PAC is unreachable, OCSP requests are blocked, resulting in incorrect error pages being shown.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU64767

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34473

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of the xlink:hrefattribute of SVG <use> tags. A remote attacker can bypass the HTML Sanitizerand perform XSS attacks.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Security features bypass

EUVDB-ID: #VU64757

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34474

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when handling sandboxed iframes with allow-top-navigation-by-user-activation. A remote attacker can pass a redirect header to an external protocol to the browser and force the browser to process the redirect. The browser however will prompt the user as appropriate.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Security features bypass

EUVDB-ID: #VU64766

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34475

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of SVG <use> tags that referenced a same-origin document. A remote attacker can bypass the HTML Sanitizer API by referencing a same-origin JavaScript file containing the script to be executed.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Input validation error

EUVDB-ID: #VU64755

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34476

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a spoofing attack.

The vulnerability exists due to insufficient validation of an indefinite SEQUENCE inside an indefinite GROUP when parsing ASN.1. A remote attacker can trick the browser into accessing a malformed ASN.1 and perform spoofing attack.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Origin validation error

EUVDB-ID: #VU64765

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34477

CWE-ID: CWE-346 - Origin Validation Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to origin validation error. The MediaError message property should be consistent to avoid leaking information about cross-origin resources, however for a same-site cross-origin resource, the message could have leaked information enabling XS-Leaks attacks.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper Restriction of Rendered UI Layers or Frames

EUVDB-ID: #VU64750

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34479

CWE-ID: CWE-1021 - Improper Restriction of Rendered UI Layers or Frames

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to improper handling of resizing event for a popup window. A remote attacker can create a specially crafted website that can create a resized popup to overlay the address bar with its own content and perform spoofing attack.

Note, the vulnerability affects Linux installations only.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Access of Uninitialized Pointer

EUVDB-ID: #VU64764

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34480

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the browser.

The vulnerability exists due to a boundary error within the lg_init() function when handling several allocations. A remote attacker can cause browser crash.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Integer overflow

EUVDB-ID: #VU64756

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34481

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the nsTArray_Impl::ReplaceElementsAt() function. A remote attacker can trick the victim to visit a specially crafted website, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU64753

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34482

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient UI warning when performing drag and drop operations. A remote attacker can trick the victim to drag and drop an image to a filesystem, manipulate the resulting filename to contain executable extension and execute arbitrary application on the system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU64754

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34483

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient UI warning when performing drag and drop operations. A remote attacker can trick the victim to drag and drop an image to a filesystem, manipulate the resulting filename to contain executable extension and execute arbitrary application on the system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Buffer overflow

EUVDB-ID: #VU64763

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34484

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Buffer overflow

EUVDB-ID: #VU64768

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34485

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package firefox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

firefox (Ubuntu package): before 102.0+build2-0ubuntu0.21.10.1

External links

http://ubuntu.com/security/notices/USN-5504-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###