-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1480
         MFSA 2022-13 Security Vulnerabilities fixed in Firefox 99
                               6 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28289 CVE-2022-28288 CVE-2022-28287
                   CVE-2022-28286 CVE-2022-28285 CVE-2022-28284
                   CVE-2022-28283 CVE-2022-28282 CVE-2022-28281
                   CVE-2022-24713 CVE-2022-1097 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/

Comment: CVSS (Max):  7.5* CVE-2022-24713 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-13

Security Vulnerabilities fixed in Firefox 99

Announced: April  5, 2022
Impact:    high
Products:  Firefox
Fixed in:  Firefox 99

# CVE-2022-1097: Use-after-free in NSSToken objects

Reporter: Randell Jesup
Impact:   high

Description

NSSToken objects were referenced via direct points, and could have been
accessed in an unsafe way on different threads, leading to a use-after-free and
potentially exploitable crash.

References

  o Bug 1745667

# CVE-2022-28281: Out of bounds write due to unexpected WebAuthN Extensions

Reporter: Axel '0vercl0k' Souchet
Impact:   high

Description

If a compromised content process sent an unexpected number of WebAuthN
Extensions in a Register command to the parent process, an out of bounds write
would have occurred leading to memory corruption and a potentially exploitable
crash.

References

  o Bug 1755621

# CVE-2022-28282: Use-after-free in DocumentL10n::TranslateDocument

Reporter: Kirin
Impact:   moderate

Description

By using a link with rel="localization" a use-after-free could have been
triggered by destroying an object during JavaScript execution and then
referencing the object through a freed pointer, leading to a potentially
exploitable crash.

References

  o Bug 1751609

# CVE-2022-28283: Missing security checks for fetching sourceMapURL

Reporter: Gijs
Impact:   moderate

Description

The sourceMapURL feature in devtools was missing security checks that would
have allowed a webpage to attempt to include local files or other files that
should have been inaccessible.

References

  o Bug 1754066

# CVE-2022-28284: Script could be executed via svg's use element

Reporter: Leo Balter
Impact:   moderate

Description

SVG's <use> element could have been used to load unexpected content that could
have executed script in certain circumstances. While the specification seems to
allow this, other browsers do not, and web developers relied on this property
for script security so gecko's implementation was aligned with theirs.

References

  o Bug 1754522

# CVE-2022-28285: Incorrect AliasSet used in JIT Codegen

Reporter: Lukas Bernhard
Impact:   moderate

Description

When generating the assembly code for MLoadTypedArrayElementHole, an incorrect
AliasSet was used. In conjunction with another vulnerability this could have
been used for an out of bounds memory read.

References

  o Bug 1756957

# CVE-2022-28286: iframe contents could be rendered outside the border

Reporter: prada960808
Impact:   low

Description

Due to a layout change, iframe contents could have been rendered outside of its
border. This could have led to user confusion or spoofing attacks.

References

  o Bug 1735265

# CVE-2022-28287: Text Selection could crash Firefox

Reporter: Aryan Sinha
Impact:   low

Description

In unusual circumstances, selecting text could cause text selection caching to
behave incorrectly, leading to a crash.

References

  o Bug 1741515

# CVE-2022-24713: Denial of Service via complex regular expressions

Reporter: Addison Crump and Jan-Erik Rediger
Impact:   low

Description

The rust regex crate did not properly prevent crafted regular expressions from
taking an arbitrary amount of time during parsing. If an attacker was able to
supply input to this crate, they could have caused a denial of service in the
browser.

References

  o Bug 1758509

# CVE-2022-28289: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Nika Layzell, Andrew McCreight,
Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs
present in Firefox 98 and Firefox ESR 91.7. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

# CVE-2022-28288: Memory safety bugs fixed in Firefox 99

Reporter: Mozilla developers
Impact:   moderate

Description

Mozilla developers and community members Randell Jesup, Sebastian Hengst, and
the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98.
Some of these bugs showed evidence of memory corruption and we presume that
with enough effort some of these could have been exploited to run arbitrary
code.

References

  o Memory safety bugs fixed in Firefox 99

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FvF6
-----END PGP SIGNATURE-----