Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2023.0268 MFSA 2023-01 Security Vulnerabilities fixed in Firefox 109 18 January 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Firefox Publisher: Mozilla Operating System: Linux variants Android Windows Resolution: Patch/Upgrade CVE Names: CVE-2023-23606 CVE-2023-23605 CVE-2023-23604 CVE-2023-23603 CVE-2023-23602 CVE-2023-23601 CVE-2023-23600 CVE-2023-23599 CVE-2023-23598 CVE-2023-23597 Original Bulletin: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/ Comment: CVSS (Max): None available when published - --------------------------BEGIN INCLUDED TEXT-------------------- Mozilla Foundation Security Advisory 2023-01 Security Vulnerabilities fixed in Firefox 109 Announced: January 17, 2023 Impact: high Products: Firefox Fixed in: Firefox 109 # CVE-2023-23597: Logic bug in process allocation allowed to read arbitrary files Reporter: Niklas Baumstark Impact: high Description A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. Given a reliable exploit primitive, this new process could be exploited again leading to arbitrary file read. References o Bug 1538028 # CVE-2023-23598: Arbitrary file read from GTK drag and drop on Linux Reporter: Tom Schuster Impact: high Description Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData. References o Bug 1800425 # CVE-2023-23599: Malicious command could be hidden in devtools output on Windows Reporter: Vadim Impact: moderate Description When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. References o Bug 1777800 # CVE-2023-23600: Notification permissions persisted between Normal and Private Browsing on Android Reporter: Kazuki Nomoto of Waseda University Impact: moderate Description Per origin notification permissions were being stored in a way that didn't take into account what browsing context the permission was granted in. This lead to the possibility of notifications to be displayed during different browsing sessions. This bug only affects Firefox for Android. Other operating systems are unaffected. References o Bug 1787034 # CVE-2023-23601: URL being dragged from cross-origin iframe into same tab triggers navigation Reporter: Luan Herrera Impact: moderate Description Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks References o Bug 1794268 # CVE-2023-23602: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers Reporter: Dave Vandyke Impact: moderate Description A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. References o Bug 1800890 # CVE-2023-23603: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive Reporter: Dan Veditz Impact: low Description Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. References o Bug 1800832 # CVE-2023-23604: Creation of duplicate <code>SystemPrincipal</code> from less secure contexts Reporter: Nika Layzell Impact: low Description A duplicate SystemPrincipal object could be created when parsing a non-system html document via DOMParser::ParseFromSafeString. This could have lead to bypassing web security checks. References o Bug 1802346 # CVE-2023-23605: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 Reporter: Mozilla developers Impact: high Description Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. References o Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 # CVE-2023-23606: Memory safety bugs fixed in Firefox 109 Reporter: Mozilla developers Impact: high Description Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. References o Memory safety bugs fixed in Firefox 109 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBY8dRgckNZI30y1K9AQg3iA/9EdbvkJD+2s+D0aanc23gT4lJeaOxJxuR ZkwyWGscrC4DcUl09wYvosDJQxsxtHrCW/uekrqhiwsa8fqkTqS7VKwv63qY35F9 qimZtaaNWpMP4OfMCX7CSGQC6e9iTJKlakIZ8YkiMglMr9JzZl0+DqaViC/H+Cam sEL16+9vylyJno0C38NUREZWhqBQ19ZncYkGU2EuGkRetYhP0M5wQpw31V9Z8fpv /33GBonEbGytXEeZBpvjr0ww50G5G/Noh3zfUF1nxvdvqeDuwup+pZQLXJ1xo5as icMJiGw64XS5Cwbxv0wQhZocjbCshf9+K0nVW3bqN0tg7fWhbZMIY2txotjaPPpO +E0fQqGBw5Ko7Hoi+/NvHa/TOior3nhUwRfnDg9OW+vgBn3tI1Bzsb631vc3UEcY 2dFW88MVcKMDKmeeoFYDbleI86VRu9Otnl4Pq5EBzjY3geD7rVqbAy5ZuWiNVafe CRhZEBqp9oa0MQx6LCow+AyafvA0bIFu0hUWcwA5vpx8zfFy7JYXSR+xMRR3mkvp 13LNILQ4Iad8U3wYAWOp+BywMXKKkPelPUXlxMSl6SPsuiIowOEyp9/A+D42WM25 PWG2yorzq7sVKfvak5uX8rfxd6wLCE5OtXB/aHdI/Bu44MQXdzNBzWjCnqYuljps pAgjPqknoec= =G0X9 -----END PGP SIGNATURE-----