Advisories ยป MGASA-2022-0427

Updated firefox packages fix security vulnerability

Publication date: 17 Nov 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-43680 , CVE-2022-45403 , CVE-2022-45404 , CVE-2022-45405 , CVE-2022-45406 , CVE-2022-45408 , CVE-2022-45409 , CVE-2022-45410 , CVE-2022-45411 , CVE-2022-45412 , CVE-2022-45416 , CVE-2022-45418 , CVE-2022-45420 , CVE-2022-45421

Description

In libexpat through 2.4.9, there is a use-after free caused by overeager
destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory
situations (CVE-2022-43680).

Service Workers should not be able to infer information about opaque
cross-origin responses; but timing information for cross-origin media combined
with Range requests might have allowed them to determine the presence or
length of a media file (CVE-2022-45403).

Through a series of popup and window.print() calls, an attacker can cause a
window to go fullscreen without the user seeing the notification prompt,
resulting in potential user confusion or spoofing attacks (CVE-2022-45404).

Freeing arbitrary nsIInputStream's on a different thread than creation could
have led to a use-after-free and potentially exploitable crash
(CVE-2022-45405).

If an out-of-memory condition occurred when creating a JavaScript global, a
JavaScript realm may be deleted while references to it lived on in a
BaseShape. This could lead to a use-after-free causing a potentially
exploitable crash (CVE-2022-45406).

Through a series of popups that reuse windowName, an attacker can cause a
window to go fullscreen without the user seeing the notification prompt,
resulting in potential user confusion or spoofing attacks (CVE-2022-45408).

The garbage collector could have been aborted in several states and zones and
GCRuntime::finishCollection may not have been called, leading to a
use-after-free and potentially exploitable crash (CVE-2022-45409).

When a ServiceWorker intercepted a request with FetchEvent, the origin of the
request was lost after the ServiceWorker took ownership of it. This had the
effect of negating SameSite cookie protections. This was addressed in the spec
and then in browsers (CVE-2022-45410).

Cross-Site Tracing occurs when a server will echo a request back via the Trace
method, allowing an XSS attack to access to authorization headers and cookies
inaccessible to JavaScript (such as cookies protected by HTTPOnly). To
mitigate this attack, browsers placed limits on fetch() and XMLHttpRequest;
however some webservers have implemented non-standard headers such as
X-Http-Method-Override that override the HTTP method, and made this attack
possible again. Firefox has applied the same mitigations to the use of this
and similar headers (CVE-2022-45411).

When resolving a symlink such as file:///proc/self/fd/1, an error message may
be produced where the symlink was resolved to a string containing unitialized
memory in the buffer (CVE-2022-45412).

Keyboard events reference strings like "KeyA" that were at fixed, known, and
widely-spread addresses. Cache-based timing attacks such as Prime+Probe could
have possibly figured out which keys were being pressed (CVE-2022-45416).

If a custom mouse cursor is specified in CSS, under certain circumstances the
cursor could have been drawn over the browser UI, resulting in potential user
confusion or spoofing attacks (CVE-2022-45418).

Use tables inside of an iframe, an attacker could have caused iframe contents
to be rendered outside the boundaries of the iframe, resulting in potential
user confusion or spoofing attacks (CVE-2022-45420).

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety
bugs present in Firefox ESR 102.4. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code (CVE-2022-45421).
                

References

SRPMS

8/core