-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2029
        MFSA 2022-16 Security Vulnerabilities fixed in Firefox 100
                                5 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29917 CVE-2022-29916 CVE-2022-29914
                   CVE-2022-29912 CVE-2022-29911 CVE-2022-29909

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/

Comment: CVSS (Max):  7.5* CVE-2022-29917 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-17

Security Vulnerabilities fixed in Firefox ESR 91.9

Announced: May  3, 2022
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 91.9

# CVE-2022-29914: Fullscreen notification bypass using popups

Reporter: Irvan Kurniawan
Impact:   high

Description

When reusing existing popups Firefox would have allowed them to cover the
fullscreen notification UI, which could have enabled browser spoofing attacks.

References

  o Bug 1746448

# CVE-2022-29909: Bypassing permission prompt in nested browsing contexts

Reporter: Armin Ebert
Impact:   high

Description

Documents in deeply-nested cross-origin browsing contexts could have obtained
permissions granted to the top-level origin, bypassing the existing prompt and
wrongfully inheriting the top-level permissions.

References

  o Bug 1755081

# CVE-2022-29916: Leaking browser history with CSS variables

Reporter: Mateusz Sionkowski
Impact:   high

Description

Firefox behaved slightly differently for already known resources when loading
CSS resources involving CSS variables. This could have been used to probe the
browser history.

References

  o Bug 1760674

# CVE-2022-29911: iframe Sandbox bypass

Reporter: Trung Pham
Impact:   high

Description

Firefox did not properly protect against top-level navigations for an iframe
sandbox with a policy relaxed through a keyword like
allow-top-navigation-by-user-activation.

References

  o Bug 1761981

# CVE-2022-29912: Reader mode bypassed SameSite cookies

Reporter: Matheus Vrech
Impact:   moderate

Description

Requests initiated through reader mode did not properly omit cookies with a
SameSite attribute.

References

  o Bug 1692655

# CVE-2022-29917: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the
Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and
Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WypM
-----END PGP SIGNATURE-----