-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4172
        MFSA 2022-33 Security Vulnerabilities fixed in Firefox 104
                              24 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38478 CVE-2022-38477 CVE-2022-38475
                   CVE-2022-38474 CVE-2022-38473 CVE-2022-38472

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-33/

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-33

Security Vulnerabilities fixed in Firefox 104

Announced: August 23, 2022
Impact:    high
Products:  Firefox
Fixed in:  Firefox 104

# CVE-2022-38472: Address bar spoofing via XSLT error handling

Reporter: Armin Ebert
Impact:   high

Description

An attacker could have abused XSLT error handling to associate
attacker-controlled content with another origin which was displayed in the
address bar. This could have been used to fool the user into submitting data
intended for the spoofed origin.

References

  o Bug 1769155

# CVE-2022-38473: Cross-origin XSLT Documents would have inherited the parent's
permissions

Reporter: Armin Ebert
Impact:   high

Description

A cross-origin iframe referencing an XSLT document would inherit the parent
domain's permissions (such as microphone or camera access).

References

  o Bug 1771685

# CVE-2022-38474: Recording notification not shown when microphone was recording
on Android

Reporter: Agi Sferro
Impact:   low

Description

A website that had permission to access the microphone could record audio
without the audio notification being shown. This bug does not allow the
attacker to bypass the permission prompt - it only affects the notification
shown once permission has been granted.
This bug only affects Firefox for Android. Other operating systems are
unaffected.

References

  o Bug 1719511

# CVE-2022-38475: Attacker could write a value to a zero-length array

Reporter: Christian Holler
Impact:   low

Description

An attacker could have written a value to the first element in a zero-length
JavaScript array. Although the array was zero-length, the value was not written
to an invalid memory address.

References

  o Bug 1773266

# CVE-2022-38477: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory
safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2

# CVE-2022-38478: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2,
and Firefox ESR 91.13

Reporter: Mozilla developers and community
Impact:   high

Description

Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox
103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR
    91.13

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PGSz
-----END PGP SIGNATURE-----