Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310819951
HistoryJan 14, 2022 - 12:00 a.m.

Mozilla Firefox Security Advisories (MFSA2021-55, MFSA2022-03) - Windows

2022-01-1400:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
15
mozilla firefox
esr
multiple vulnerabilities
windows
cve-2022-22746
cve-2022-22743
cve-2022-22742
fullscreen window spoof
out-of-bounds memory access
use-after-free
heap-buffer-overflow
race condition
iframe sandbox bypass
ipc passing
spoofed origin
cross-origin urls
'copy as curl' feature
command injection
local privilege escalation
memory safety bugs
spoofing
denial of service
execute arbitrary commands
sensitive information disclosure
version 96.

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.003

Percentile

65.6%

Mozilla Firefox ESR is prone to multiple
vulnerabilities.

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:firefox";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.819951");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2022-22746", "CVE-2022-22743", "CVE-2022-22742", "CVE-2022-22741",
                "CVE-2022-22740", "CVE-2022-22738", "CVE-2022-22737", "CVE-2021-4140",
                "CVE-2022-22750", "CVE-2022-22752", "CVE-2022-22748", "CVE-2022-22745",
                "CVE-2022-22744", "CVE-2022-22747", "CVE-2022-22736", "CVE-2022-22739",
                "CVE-2022-22751");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-01-03 20:03:00 +0000 (Tue, 03 Jan 2023)");
  script_tag(name:"creation_date", value:"2022-01-14 15:22:43 +0530 (Fri, 14 Jan 2022)");
  script_name("Mozilla Firefox Security Advisories (MFSA2021-55, MFSA2022-03) - Windows");

  script_tag(name:"summary", value:"Mozilla Firefox ESR is prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to,

  - Calling into reportValidity could have lead to fullscreen window spoof.

  - Browser window spoof using fullscreen mode.

  - Out-of-bounds memory access when inserting text in edit mode.

  - Use-after-free of ChannelEventQueue::mOwner.

  - Heap-buffer-overflow in blendGaussianBlur.

  - Race condition when playing audio files.

  - Iframe sandbox bypass with XSLT.

  - IPC passing of resource handles could have lead to sandbox bypass.

  - Spoofed origin on external protocol launch dialog.

  - Leaking cross-origin URLs through securitypolicyviolation event.

  - The 'Copy as curl' feature in DevTools did not fully escape
    website-controlled data, potentially leading to command injection.

  - Crash when handling empty pkcs7 sequence.

  - Potential local privilege escalation when loading modules from the install directory.

  - Missing throttling on external protocol launch dialog.

  - Memory safety bugs.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to conduct spoofing, denail of service, execute arbitrary commands
  and disclose sensitive information.");

  script_tag(name:"affected", value:"Mozilla Firefox version before
  96 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Mozilla Firefox version 96
  or later, Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("General");
  script_dependencies("gb_firefox_detect_win.nasl");
  script_mandatory_keys("Firefox/Win/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE) ) exit( 0 );
ffVer = infos['version'];
ffPath = infos['location'];

if(version_is_less(version:ffVer, test_version:"96"))
{
  report = report_fixed_ver(installed_version:ffVer, fixed_version:"96", install_path:ffPath);
  security_message(data:report);
  exit(0);
}

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.003

Percentile

65.6%