what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5284-1

Ubuntu Security Notice USN-5284-1
Posted Feb 14, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5284-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, obtain sensitive information, or execute arbitrary code. It was discovered that extensions of a particular type could auto-update themselves and bypass the prompt that requests permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to bypass security restrictions.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-0511, CVE-2022-22754, CVE-2022-22756, CVE-2022-22757, CVE-2022-22761, CVE-2022-22764
SHA-256 | d7fd2247717631be4147210e0cf211ef14bf116df25a6272b18eba23465edabd

Ubuntu Security Notice USN-5284-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5284-1
February 14, 2022

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass security
restrictions, obtain sensitive information, or execute arbitrary code.
(CVE-2022-0511, CVE-2022-22755, CVE-2022-22759, CVE-2022-22760,
CVE-2022-22761, CVE-2022-22764)

It was discovered that extensions of a particular type could auto-update
themselves and bypass the prompt that requests permissions. If a user
were tricked into installing a specially crafted extension, an attacker
could potentially exploit this to bypass security restrictions.
(CVE-2022-22754)

It was discovered that dragging and dropping an image into a folder could
result in it being marked as executable. If a user were tricked into
dragging and dropping a specially crafted image, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2022-22756)

It was discovered that Remote Agent, used in WebDriver, did not validate
Host or Origin headers. If a user were tricked into opening a specially
crafted website with WebDriver enabled, an attacker could potentially
exploit this to connect back to the user's browser in order to control
it. (CVE-2022-22757)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
firefox 97.0+build2-0ubuntu0.21.10.1

Ubuntu 20.04 LTS:
firefox 97.0+build2-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
firefox 97.0+build2-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5284-1
CVE-2022-0511, CVE-2022-22754, CVE-2022-22755, CVE-2022-22756,
CVE-2022-22757, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761,
CVE-2022-22764

Package Information:
https://launchpad.net/ubuntu/+source/firefox/97.0+build2-0ubuntu0.21.10.1
https://launchpad.net/ubuntu/+source/firefox/97.0+build2-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/firefox/97.0+build2-0ubuntu0.18.04.1
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close