Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Firefox 102 Patches 19 Vulnerabilities, Improves Privacy

Mozilla this week announced the availability of Firefox 102 in the stable channel with patches for 19 vulnerabilities, including four high-severity bugs.

Mozilla this week announced the availability of Firefox 102 in the stable channel with patches for 19 vulnerabilities, including four high-severity bugs.

With the latest update, Mozilla has patched CVE-2022-34470, a high-severity use-after-free issue in nsSHistory that was triggered when navigating between XML documents, and which could lead to a potentially exploitable crash.

Use-after-free vulnerabilities can be exploited to achieve arbitrary code execution, data corruption, or denial of service, and could lead to full system compromise if combined with other flaws. Malicious websites can exploit these bugs to escape a browser’s sandbox.

CVE-2022-34468, another high-severity flaw addressed in Firefox 102, could allow for the bypass of a CSP sandbox header without `allow-scripts` by using a retargeted javascript: URI. Because of this issue, when a user clicks on a javascript: link, an iframe could run scripts without authorization.

The new Firefox release also resolves CVE-2022-34479, a Linux-specific issue that allows malicious websites to create popup windows that can be resized in such a manner that the address bar would be overlayed with web content, potentially leading to spoofing attacks.

Multiple memory safety bugs have been assigned CVE-2022-34484, including ones that “showed evidence of JavaScript prototype or memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.”

Firefox 102 also improves user privacy by mitigating query parameter tracking when navigating the internet with Enhanced Tracking Protection (ETP) strict mode enabled.

With ETP, Firefox confines cookies to the sites that created them, which prevents cross-site tracking. Courtesy of the new capability, Firefox can block specific tracking parameters that websites may be using to circumvent the privacy protections that browsers have implemented.

Advertisement. Scroll to continue reading.

Additionally, Firefox 102 handles audio decoding in a separate process that features stricter sandboxing, to enhance process isolation.

Related: Emergency Firefox Update Patches Two Actively Exploited Zero-Day Vulnerabilities

Related: New Firefox Feature Ups the Ante Against Cookie-Based Tracking

Related: Google Patches 14 Vulnerabilities With Release of Chrome 103

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.