gsd-2022-26387
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-26387",
    "id": "GSD-2022-26387"
  },
  "gsd": {
    "affected": [
      {
        "package": {
          "ecosystem": "Mozilla",
          "name": "Thunderbird"
        },
        "ranges": [
          {
            "events": [
              {
                "fixed": "91.7"
              },
              {
                "introduced": "0"
              }
            ],
            "type": "SEMVER"
          }
        ],
        "version": []
      },
      {
        "package": {
          "ecosystem": "Mozilla",
          "name": "Firefox"
        },
        "ranges": [
          {
            "events": [
              {
                "fixed": "98"
              },
              {
                "introduced": "0"
              }
            ],
            "type": "SEMVER"
          }
        ],
        "version": []
      },
      {
        "package": {
          "ecosystem": "Mozilla",
          "name": "Firefox ESR"
        },
        "ranges": [
          {
            "events": [
              {
                "fixed": "91.7"
              },
              {
                "introduced": "0"
              }
            ],
            "type": "SEMVER"
          }
        ],
        "version": []
      }
    ],
    "alias": [
      "CVE-2022-26387"
    ],
    "database_specific": {
      "GSD": {
        "alias": "CVE-2022-26387",
        "id": "GSD-2022-26387",
        "references": [
          "https://www.suse.com/security/cve/CVE-2022-26387.html",
          "https://www.debian.org/security/2022/dsa-5097",
          "https://access.redhat.com/errata/RHSA-2022:0824",
          "https://access.redhat.com/errata/RHSA-2022:0818",
          "https://access.redhat.com/errata/RHSA-2022:0817",
          "https://access.redhat.com/errata/RHSA-2022:0816",
          "https://access.redhat.com/errata/RHSA-2022:0815",
          "https://ubuntu.com/security/CVE-2022-26387",
          "https://advisories.mageia.org/CVE-2022-26387.html",
          "https://www.debian.org/security/2022/dsa-5106",
          "https://security.archlinux.org/CVE-2022-26387",
          "https://linux.oracle.com/cve/CVE-2022-26387.html",
          "https://access.redhat.com/errata/RHSA-2022:0843",
          "https://access.redhat.com/errata/RHSA-2022:0845",
          "https://access.redhat.com/errata/RHSA-2022:0847",
          "https://access.redhat.com/errata/RHSA-2022:0850",
          "https://access.redhat.com/errata/RHSA-2022:0853"
        ]
      }
    },
    "details": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Thunderbird \u003c 91.7, Firefox \u003c 98, and Firefox ESR \u003c 91.7.",
    "id": "GSD-2022-26387",
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "modified": "2022-09-27T16:35:17.114307Z",
    "osvSchema": {
      "aliases": [
        "CVE-2022-26387"
      ],
      "details": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox \u003c 98, Firefox ESR \u003c 91.7, and Thunderbird \u003c 91.7.",
      "id": "GSD-2022-26387",
      "modified": "2023-12-13T01:19:39.300086Z",
      "schema_version": "1.4.0"
    },
    "references": [
      {
        "type": "ADVISORY",
        "url": "https://www.mozilla.org/security/advisories/mfsa2022-11/"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.mozilla.org/security/advisories/mfsa2022-12/"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.mozilla.org/security/advisories/mfsa2022-10/"
      },
      {
        "type": "ADVISORY",
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.suse.com/security/cve/CVE-2022-26387.html"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.debian.org/security/2022/dsa-5097"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0824"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0818"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0817"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0816"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0815"
      },
      {
        "type": "ADVISORY",
        "url": "https://ubuntu.com/security/CVE-2022-26387"
      },
      {
        "type": "ADVISORY",
        "url": "https://advisories.mageia.org/CVE-2022-26387.html"
      },
      {
        "type": "ADVISORY",
        "url": "https://www.debian.org/security/2022/dsa-5106"
      },
      {
        "type": "ADVISORY",
        "url": "https://security.archlinux.org/CVE-2022-26387"
      },
      {
        "type": "ADVISORY",
        "url": "https://linux.oracle.com/cve/CVE-2022-26387.html"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0843"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0845"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0847"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0850"
      },
      {
        "type": "ADVISORY",
        "url": "https://access.redhat.com/errata/RHSA-2022:0853"
      }
    ],
    "schema_version": "1.3.0",
    "summary": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Thunderbird \u003c 91.7, Firefox \u003c 98, and Firefox ESR \u003c 91.7."
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mozilla.org",
        "ID": "CVE-2022-26387",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Firefox",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "98"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Firefox ESR",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.7"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Thunderbird",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.7"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Mozilla"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox \u003c 98, Firefox ESR \u003c 91.7, and Thunderbird \u003c 91.7."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Time-of-check time-of-use bug when verifying add-on signatures"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-12/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-12/"
          },
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-10/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-10/"
          },
          {
            "name": "https://www.mozilla.org/security/advisories/mfsa2022-11/",
            "refsource": "MISC",
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-11/"
          },
          {
            "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979",
            "refsource": "MISC",
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979"
          }
        ]
      }
    },
    "mozilla.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mozilla.org",
        "ID": "CVE-2022-26387"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Thunderbird",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.7"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Firefox",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "98"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Firefox ESR",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "91.7"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Mozilla"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Thunderbird \u003c 91.7, Firefox \u003c 98, and Firefox ESR \u003c 91.7."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Time-of-check time-of-use bug when verifying add-on signatures"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-11/"
          },
          {
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-12/"
          },
          {
            "url": "https://www.mozilla.org/security/advisories/mfsa2022-10/"
          },
          {
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "98.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "91.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "91.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2022-26387"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox \u003c 98, Firefox ESR \u003c 91.7, and Thunderbird \u003c 91.7."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-367"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-12/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-12/"
            },
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-11/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-11/"
            },
            {
              "name": "https://www.mozilla.org/security/advisories/mfsa2022-10/",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.mozilla.org/security/advisories/mfsa2022-10/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1752979"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.6,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-12-30T16:04Z",
      "publishedDate": "2022-12-22T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...