Mozilla Firefox < 99.0 - Nessus

High   Plugin ID: 159530

This page contains detailed information about the Mozilla Firefox < 99.0 Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159530
Name: Mozilla Firefox < 99.0
Filename: mozilla_firefox_99_0.nasl
Vulnerability Published: 2022-03-08
This Plugin Published: 2022-04-05
Last Modification Time: 2022-04-08
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Windows
Dependencies: mozilla_org_installed.nasl
Required KB Items [?]: Mozilla/Firefox/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2022-03-08
Patch Published: 2022-04-05
CVE [?]: CVE-2022-1097, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28283, CVE-2022-28284, CVE-2022-28285, CVE-2022-28286, CVE-2022-28287, CVE-2022-28288, CVE-2022-28289
CPE [?]: cpe:/a:mozilla:firefox

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote Windows host is prior to 99.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2022-13 advisory.

- <code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. (CVE-2022-1097)

- If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. (CVE-2022-28281)

- By using a link with <code>rel=localization</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potentially exploitable crash. (CVE-2022-28282)

- The sourceMapURL feature in devtools was missing security checks that would have allowed a webpage to attempt to include local files or other files that should have been inaccessible. (CVE-2022-28283)

- SVG's <code><use></code> element could have been used to load unexpected content that could have executed script in certain circumstances. While the specification seems to allow this, other browsers do not, and web developers relied on this property for script security so gecko's implementation was aligned with theirs. (CVE-2022-28284)

- When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. (CVE-2022-28285)

- Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. (CVE-2022-28286)

- In unusual circumstances, selecting text could cause text selection caching to behave incorrectly, leading to a crash. (CVE-2022-28287)

- The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount of time during parsing. If an attacker was able to supply input to this crate, they could have caused a denial of service in the browser. (CVE-2022-24713)

- Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98 and Firefox ESR 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-28289)

- Mozilla developers and community members Randell Jesup, Sebastian Hengst, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-28288)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 99.0 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Mozilla Firefox < 99.0 vulnerability:

  1. GitHub: https://github.com/0vercl0k/CVE-2022-28281
    [CVE-2022-28281: PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-24713
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the mozilla_firefox_99_0.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
## 
# (C) Tenable, Inc.
#                                  
# The descriptive text and package checks in this plugin were
# extracted from Mozilla Foundation Security Advisory mfsa2022-13.
# The text itself is copyright (C) Mozilla Foundation.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159530);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/08");

  script_cve_id(
    "CVE-2022-1097",
    "CVE-2022-24713",
    "CVE-2022-28281",
    "CVE-2022-28282",
    "CVE-2022-28283",
    "CVE-2022-28284",
    "CVE-2022-28285",
    "CVE-2022-28286",
    "CVE-2022-28287",
    "CVE-2022-28288",
    "CVE-2022-28289"
  );
  script_xref(name:"IAVA", value:"2022-A-0134");

  script_name(english:"Mozilla Firefox < 99.0");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Firefox installed on the remote Windows host is prior to 99.0. It is, therefore, affected by multiple
vulnerabilities as referenced in the mfsa2022-13 advisory.

  - <code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe
    way on different threads, leading to a use-after-free and potentially exploitable crash. (CVE-2022-1097)

  - If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to
    the parent process, an out of bounds write would have occurred leading to memory corruption and a
    potentially exploitable crash. (CVE-2022-28281)

  - By using a link with <code>rel=localization</code> a use-after-free could have been triggered by
    destroying an object during JavaScript execution and then referencing the object through a freed pointer,
    leading to a potentially exploitable crash. (CVE-2022-28282)

  - The sourceMapURL feature in devtools was missing security checks that would have allowed a webpage to
    attempt to include local files or other files that should have been inaccessible. (CVE-2022-28283)

  - SVG's <code><use></code> element could have been used to load unexpected content that could have
    executed script in certain circumstances. While the specification seems to allow this, other browsers do
    not, and web developers relied on this property for script security so gecko's implementation was aligned
    with theirs. (CVE-2022-28284)

  - When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was
    used. In conjunction with another vulnerability this could have been used for an out of bounds memory
    read. (CVE-2022-28285)

  - Due to a layout change, iframe contents could have been rendered outside of its border. This could have
    led to user confusion or spoofing attacks. (CVE-2022-28286)

  - In unusual circumstances, selecting text could cause text selection caching to behave incorrectly, leading
    to a crash. (CVE-2022-28287)

  - The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount
    of time during parsing. If an attacker was able to supply input to this crate, they could have caused a
    denial of service in the browser. (CVE-2022-24713)

  - Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla
    Fuzzing Team reported memory safety bugs present in Firefox 98 and Firefox ESR 91.7. Some of these bugs
    showed evidence of memory corruption and we presume that with enough effort some of these could have been
    exploited to run arbitrary code. (CVE-2022-28289)

  - Mozilla developers and community members Randell Jesup, Sebastian Hengst, and the Mozilla Fuzzing Team
    reported memory safety bugs present in Firefox 98. Some of these bugs showed evidence of memory corruption
    and we presume that with enough effort some of these could have been exploited to run arbitrary code.
    (CVE-2022-28288)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mozilla Firefox version 99.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-24713");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("mozilla_org_installed.nasl");
  script_require_keys("Mozilla/Firefox/Version");

  exit(0);
}

include('mozilla_version.inc');

var port = get_kb_item('SMB/transport');
if (!port) port = 445;

var installs = get_kb_list('SMB/Mozilla/Firefox/*');
if (isnull(installs)) audit(AUDIT_NOT_INST, 'Firefox');

mozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'99.0', severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mozilla_firefox_99_0.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mozilla_firefox_99_0.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mozilla_firefox_99_0.nasl

Go back to menu.

How to Run


Here is how to run the Mozilla Firefox < 99.0 as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Mozilla Firefox < 99.0 plugin ID 159530.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mozilla_firefox_99_0.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mozilla_firefox_99_0.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mozilla_firefox_99_0.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mozilla_firefox_99_0.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0134
See also: Similar and related Nessus plugins:
  • 160257 - Amazon Linux 2 : thunderbird (ALAS-2022-1789)
  • 159586 - Debian DLA-2971-1 : firefox-esr - LTS security update
  • 159636 - Debian DLA-2978-1 : thunderbird - LTS security update
  • 159585 - Debian DSA-5113-1 : firefox-esr - security update
  • 159528 - Mozilla Firefox ESR < 91.8
  • 159529 - Mozilla Firefox < 99.0
  • 159547 - Mozilla Thunderbird < 91.8
  • 159527 - Mozilla Firefox ESR < 91.8
  • 159546 - Mozilla Thunderbird < 91.8
  • 159621 - openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:1127-1)
  • 159608 - Oracle Linux 7 : firefox (ELSA-2022-1284)
  • 159607 - Oracle Linux 8 : firefox (ELSA-2022-1287)
  • 159641 - Oracle Linux 8 : thunderbird (ELSA-2022-1301)
  • 159655 - Oracle Linux 7 : thunderbird (ELSA-2022-1302)
  • 159622 - RHEL 8 : firefox (RHSA-2022:1283)
  • 159623 - RHEL 7 : firefox (RHSA-2022:1284)
  • 159613 - RHEL 8 : firefox (RHSA-2022:1285)
  • 159614 - RHEL 8 : firefox (RHSA-2022:1286)
  • 159612 - RHEL 8 : firefox (RHSA-2022:1287)
  • 159646 - RHEL 8 : thunderbird (RHSA-2022:1301)
  • 159635 - RHEL 7 : thunderbird (RHSA-2022:1302)
  • 159650 - RHEL 8 : thunderbird (RHSA-2022:1303)
  • 159649 - RHEL 8 : thunderbird (RHSA-2022:1305)
  • 159669 - RHEL 8 : thunderbird (RHSA-2022:1326)
  • 159640 - Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:1284)
  • 159648 - Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1302)
  • 159532 - Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-095-01)
  • 159559 - Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-096-01)
  • 159600 - SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1127-1)
  • 159738 - SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1176-1)
  • 159593 - Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : Firefox vulnerabilities (USN-5370-1)
  • 160275 - Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : Thunderbird vulnerabilities (USN-5393-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mozilla_firefox_99_0.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.