Lucene search

K
ubuntuUbuntuUSN-5782-2
HistoryJan 05, 2023 - 12:00 a.m.

Firefox regressions

2023-01-0500:00:00
ubuntu.com
40

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.5%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

USN-5782-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Firefox was using an out-of-date libusrsctp library.
An attacker could possibly use this library to perform a reentrancy issue
on Firefox. (CVE-2022-46871)

Nika Layzell discovered that Firefox was not performing a check on paste
received from cross-processes. An attacker could potentially exploit this
to obtain sensitive information. (CVE-2022-46872)

Pete Freitag discovered that Firefox did not implement the unsafe-hashes
CSP directive. An attacker who was able to inject markup into a page
otherwise protected by a Content Security Policy may have been able to
inject an executable script. (CVE-2022-46873)

Matthias Zoellner discovered that Firefox was not keeping the filename
ending intact when using the drag-and-drop event. An attacker could
possibly use this issue to add a file with a malicious extension, leading
to execute arbitrary code. (CVE-2022-46874)

Hafiizh discovered that Firefox was not handling fullscreen notifications
when the browser window goes into fullscreen mode. An attacker could
possibly use this issue to spoof the user and obtain sensitive information.
(CVE-2022-46877)

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2022-46878,
CVE-2022-46879)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchfirefox< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-dbg< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-dev< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-geckodriver< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-af< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-an< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-ar< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-as< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-ast< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-az< 108.0.1+build1-0ubuntu0.20.04.1UNKNOWN
Rows per page:
1-10 of 1961

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.5%