-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3152
     MFSA 2022-25 Security Vulnerabilities fixed in Firefox ESR 91.11
                               29 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   Unix variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34484 CVE-2022-34481 CVE-2022-34479
                   CVE-2022-34478 CVE-2022-34472 CVE-2022-34470
                   CVE-2022-34468 CVE-2022-31744 CVE-2022-2200

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-25

Security Vulnerabilities fixed in Firefox ESR 91.11

Announced: June 28, 2022
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 91.11

Note: While Bug 1771084 does not represent a specific vulnerability that was
fixed, we recommend anyone rebasing patches to include it. 102 branch: Patch 1
and 2. 91 Branch: Patch 1 and 2 (Despite saying Parts 2 and 3, there is no Part
1)

# CVE-2022-34479: A popup window could be resized in a way to overlay the
address bar with web content

Reporter: Irvan Kurniawan
Impact:   high

Description

A malicious website that could create a popup could have resized the popup to
overlay the address bar with its own content, resulting in potential user
confusion or spoofing attacks.
This bug only affects Firefox for Linux. Other operating systems are
unaffected.

References

  o Bug 1745595

# CVE-2022-34470: Use-after-free in nsSHistory

Reporter: Armin Ebert
Impact:   high

Description

Navigations between XML documents may have led to a use-after-free and
potentially exploitable crash.

References

  o Bug 1765951

# CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI

Reporter: Armin Ebert
Impact:   high

Description

An iframe that was not permitted to run scripts could do so if the user clicked
on a javascript: link.

References

  o Bug 1768537

# CVE-2022-34481: Potential integer overflow in ReplaceElementsAt

Reporter: Ronald Crane
Impact:   moderate

Description

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could
have occurred when the number of elements to replace was too large for the
container.

References

  o Bug 1497246

# CVE-2022-31744: CSP bypass enabling stylesheet injection

Reporter: Gertjan
Impact:   moderate

Description

An attacker could have injected CSS into stylesheets accessible via internal
URIs, such as resource:, and in doing so bypass a page's Content Security
Policy.

References

  o Bug 1757604

# CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked

Reporter: Laurent Bigonville
Impact:   moderate

Description

If there was a PAC URL set and the server that hosts the PAC was not reachable,
OCSP requests would have been blocked, resulting in incorrect error pages being
shown.

References

  o Bug 1770123

# CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt

Reporter: Gijs
Impact:   moderate

Description

The ms-msdt, search, and search-ms protocols deliver content to Microsoft
applications, bypassing the browser, when a user accepts a prompt. These
applications have had known vulnerabilities, exploited in the wild (although we
know of none exploited through Firefox), so in this release Firefox has blocked
these protocols from prompting the user to open them.
This bug only affects Firefox on Windows. Other operating systems are
unaffected.

References

  o Bug 1773717

# CVE-2022-2200: Undesired attributes could be set as part of prototype
pollution

Reporter: Manfred Paul via Trend Micro's Zero Day Initiative
Impact:   moderate

Description

If an object prototype was corrupted by an attacker, they would have been able
to set undesired attributes on a JavaScript object, leading to privileged code
execution.

References

  o Bug 1771381

# CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

Reporter: Mozilla developers and community
Impact:   high

Description

The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox
101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GgkU
-----END PGP SIGNATURE-----