-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0940
                    USN-5314-1: Firefox vulnerabilities
                               7 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26486 CVE-2022-26485 

Reference:         ESB-2022.0938

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5314-1

Comment: Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5314-1: Firefox vulnerabilities
06 March 2022

Firefox could be made to crash or run programs as your login if it
opened a malicious website.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o firefox - Mozilla Open Source web browser

Details

A use-after-free was discovered when removing an XSLT parameter in some
circumstances. If a user were tricked into opening a specially crafted
website, an attacker could exploit this to cause a denial of service, or
execute arbitrary code. ( CVE-2022-26485 )

A use-after-free was discovered in the WebGPU IPC framework. If a user
were tricked into opening a specially crafted website, an attacker could
exploit this to cause a denial of service, or execute arbitrary code.
( CVE-2022-26486 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o firefox - 97.0.2+build1-0ubuntu0.21.10.1

Ubuntu 20.04

  o firefox - 97.0.2+build1-0ubuntu0.20.04.1

Ubuntu 18.04

  o firefox - 97.0.2+build1-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

  o CVE-2022-26485
  o CVE-2022-26486

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TIOX
-----END PGP SIGNATURE-----