Lucene search

K
ubuntuUbuntuUSN-5504-1
HistoryJul 05, 2022 - 12:00 a.m.

Firefox vulnerabilities

2022-07-0500:00:00
ubuntu.com
55

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.8%

Releases

  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the
browser UI, bypass CSP restrictions, bypass sandboxed iframe restrictions,
obtain sensitive information, bypass the HTML sanitizer, or execute
arbitrary code. (CVE-2022-2200, CVE-2022-34468, CVE-2022-34470,
CVE-2022-34473, CVE-2022-34474, CVE-2022-34475, CVE-2022-34476,
CVE-2022-34477, CVE-2022-34479, CVE-2022-34480, CVE-2022-34481,
CVE-2022-34484, CVE-2022-34485)

It was discovered that Firefox could be made to save an image with an
executable extension in the filename when dragging and dropping an image
in some circumstances. If a user were tricked into dragging and dropping
a specially crafted image, an attacker could potentially exploit this to
trick the user into executing arbitrary code. (CVE-2022-34482,
CVE-2022-34483)

It was discovered that a compromised server could trick Firefox into an
addon downgrade in some circumstances. An attacker could potentially
exploit this to trick the browser into downgrading an addon to a prior
version. (CVE-2022-34471)

It was discovered that an unavailable PAC file caused OCSP requests to
be blocked, resulting in incorrect error pages being displayed.
(CVE-2022-34472)

OSVersionArchitecturePackageVersionFilename
Ubuntu21.10noarchfirefox< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-dbg< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-dev< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-geckodriver< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-af< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-an< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-ar< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-as< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-ast< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Ubuntu21.10noarchfirefox-locale-az< 102.0+build2-0ubuntu0.21.10.1UNKNOWN
Rows per page:
1-10 of 2941

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.8%