Vulnerabilities

Mozilla Patches High-Severity Vulnerabilities in Firefox, Thunderbird

Mozilla this week patched several high-severity vulnerabilities in its Firefox and Thunderbird products.

Firefox 104 — as well as Firefox ESR 91.13 and 102.2 — patches a high-severity address bar spoofing issue related to XSLT error handling. The flaw, tracked as CVE-2022-38472, could be exploited for phishing.

<p><strong><span><span>Mozilla this week patched several high-severity vulnerabilities in its Firefox and Thunderbird products.</span></span></strong></p><p><span><span>Firefox 104 — as well as Firefox ESR 91.13 and 102.2 — patches a high-severity address bar spoofing issue related to XSLT error handling. The flaw, tracked as CVE-2022-38472, could be exploited for phishing.</span></span></p>

Mozilla this week patched several high-severity vulnerabilities in its Firefox and Thunderbird products.

Firefox 104 — as well as Firefox ESR 91.13 and 102.2 — patches a high-severity address bar spoofing issue related to XSLT error handling. The flaw, tracked as CVE-2022-38472, could be exploited for phishing.

The latest Firefox release also resolves CVE-2022-38473, an issue related to cross-origin XSLT documents that could pose security and privacy risks.

“A cross-origin iframe referencing an XSLT document would inherit the parent domain’s permissions (such as microphone or camera access),” Mozilla explained in its advisory.

Both vulnerabilities were reported to Mozilla by researcher Armin Ebert.

Another microphone-related issue patched in Firefox is CVE-2022-38474. On Android, a website with permission to access the microphone could record audio without displaying a notification. Since it does not actually allow an attacker to bypass the permission prompt, the flaw only has a severity rating of ‘low’.

In addition, two CVE identifiers, CVE-2022-38477 and CVE-2022-38478, have been assigned to multiple memory safety bugs that could lead to arbitrary code execution.

Most of these vulnerabilities have also been fixed in Thunderbird. Mozilla said the flaws cannot be exploited through emails in Thunderbird because scripting is disabled, but noted that they represent “potential risks in browser or browser-like contexts”.

Advertisement. Scroll to continue reading.

The US Cybersecurity and Infrastructure Security Agency (CISA) has advised organizations to review Mozilla’s advisories and install the necessary patches.

While currently Chrome appears to be the most targeted web browser, threat actors have not ignored Firefox. In March, Mozilla issued an emergency update to fix two actively exploited zero-days.

Data collected by Google and CISA shows that roughly ten Firefox vulnerabilities have been exploited in the wild over the past decade.

Related: Google Attempts to Explain Surge in Chrome Zero-Day Exploitation

Related: Mozilla Patches Firefox Zero-Day Exploited in Targeted Attacks

Related: Mozilla Patches Two Firefox Vulnerabilities Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version