Mageia 2022-0162: firefox security update
Summary
Documents in deeply-nested cross-origin browsing contexts could have obtained
permissions granted to the top-level origin, bypassing the existing prompt and
wrongfully inheriting the top-level permissions (CVE-2022-29909).
Firefox did not properly protect against top-level navigations for an iframe
sandbox with a policy relaxed through a keyword like
allow-top-navigation-by-user-activation (CVE-2022-29911).
Requests initiated through reader mode did not properly omit cookies with a
SameSite attribute (CVE-2022-29912).
When reusing existing popups Firefox would have allowed them to cover the
fullscreen notification UI, which could have enabled browser spoofing attacks
(CVE-2022-29914).
Firefox behaved slightly differently for already known resources when loading
CSS resources involving CSS variables. This could have been used to probe the
browser history (CVE-2022-29916).
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the
Mozilla Fuzzing Team reported memory saf...
References
- https://bugs.mageia.org/show_bug.cgi?id=30367
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29911
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29912
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29917
Resolution
MGASA-2022-0162 - Updated firefox packages fix security vulnerability
SRPMS
- 8/core/firefox-91.9.0-1.mga8
- 8/core/firefox-l10n-91.9.0-1.mga8
- 8/core/nss-3.78.0-1.mga8