Multiple Vulnerabilities in Mozilla Firefox and Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution.

* Mozilla Firefox is a web browser used to access the Internet.
* Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

IMPACT:
Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:

* Memory safety bugs fixed in Firefox 97 (CVE-2022-0511)
* Privilege Escalation to SYSTEM on Windows via Maintenance Service (CVE-2022-22753)
* Extensions could have bypassed permission confirmation during update (CVE-2022-22754)
* XSL could have allowed JavaScript execution after a tab was closed (CVE-2022-22755)
* Drag and dropping an image could have resulted in the dropped object being an executable (CVE-2022-22756)
* Remote Agent did not prevent local websites from connecting (CVE-2022-22757)
* Tel: links could have sent USSD codes to the dialer on Firefox for Android (CVE-2022-22758)
* Sandboxed iframes could have executed script if the parent appended elements (CVE-2022-22759)
* Cross-Origin responses could be distinguished between script and non-script content-types (CVE-2022-22760)
* Frame-ancestors Content Security Policy directive was not enforced for framed extension pages (CVE-2022-22761)
* JavaScript Dialogs could have been displayed over other domains on Firefox for Android (CVE-2022-22762)
* Script Execution during invalid object state (CVE-2022-22763)
* Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 (CVE-2022-22764)

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

SYSTEM AFFECTED:

* Mozilla Firefox versions prior to 97
* Firefox ESR versions prior to 91.6

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply appropriate updates provided by Mozilla to vulnerable systems immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/

Published: 13 Feburary 2022, 13:48:52 BST

Share