-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2686
        MFSA 2022-20 Security Vulnerabilities fixed in Firefox 101
                                1 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31748 CVE-2022-31747 CVE-2022-31745
                   CVE-2022-31744 CVE-2022-31743 CVE-2022-31742
                   CVE-2022-31741 CVE-2022-31740 CVE-2022-31739
                   CVE-2022-31738 CVE-2022-31737 CVE-2022-31736
                   CVE-2022-1919  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-20/

Comment: CVSS (Max):  7.5* CVE-2022-31747 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-20

Security Vulnerabilities fixed in Firefox 101

Announced: May 31, 2022
Impact:    high
Products:  Firefox
Fixed in:  Firefox 101

# CVE-2022-31736: Cross-Origin resource's length leaked

Reporter: Luan Herrera
Impact:   high

Description

A malicious website could have learned the size of a cross-origin resource that
supported Range requests.

References

  o Bug 1735923

# CVE-2022-31737: Heap buffer overflow in WebGL

Reporter: Atte Kettunen
Impact:   high

Description

A malicious webpage could have caused an out-of-bounds write in WebGL, leading
to memory corruption and a potentially exploitable crash.

References

  o Bug 1743767

# CVE-2022-31738: Browser window spoof using fullscreen mode

Reporter: Irvan Kurniawan
Impact:   high

Description

When exiting fullscreen mode, an iframe could have confused the browser about
the current state of fullscreen, resulting in potential user confusion or
spoofing attacks.

References

  o Bug 1756388

# CVE-2022-31739: Attacker-influenced path traversal when saving downloaded
files

Reporter: Chaobin Zhang
Impact:   high

Description

When downloading files on Windows, the % character was not escaped, which could
have lead to a download incorrectly being saved to attacker-influenced paths
that used variables such as %HOMEPATH% or %APPDATA%.
This bug only affects Firefox for Windows. Other operating systems are
unaffected.

References

  o Bug 1765049

# CVE-2022-31740: Register allocation problem in WASM on arm64

Reporter: Gary Kwong
Impact:   high

Description

On arm64, WASM code could have resulted in incorrect assembly generation
leading to a register allocation problem, and a potentially exploitable crash.

References

  o Bug 1766806

# CVE-2022-31741: Uninitialized variable leads to invalid memory read

Reporter: Yaniv
Impact:   high

Description

A crafted CMS message could have been processed incorrectly, leading to an
invalid memory read, and potentially further memory corruption.

References

  o Bug 1767590

# CVE-2022-31742: Querying a WebAuthn token with a large number of
allowCredential entries may have leaked cross-origin information

Reporter: Michal
Impact:   moderate

Description

An attacker could have exploited a timing attack by sending a large number of
allowCredential entries and detecting the difference between invalid key
handles and cross-origin key handles. This could have led to cross-origin
account linking in violation of WebAuthn goals.

References

  o Bug 1730434

# CVE-2022-31743: HTML Parsing incorrectly ended HTML comments prematurely

Reporter: Linus Sarud
Impact:   moderate

Description

Firefox's HTML parser did not correctly interpret HTML comment tags, resulting
in an incongruity with other browsers. This could have been used to escape HTML
comments on pages that put user-controlled data in them.

References

  o Bug 1747388

# CVE-2022-31744: CSP bypass enabling stylesheet injection

Reporter: Gertjan
Impact:   moderate

Description

An attacker could have injected CSS into stylesheets accessible via internal
URIs, such as resource:, and in doing so bypass a page's Content Security
Policy.

References

  o Bug 1757604

# CVE-2022-31745: Incorrect Assertion caused by unoptimized array shift
operations

Reporter: Lukas Bernhard
Impact:   moderate

Description

If array shift operations are not used, the Garbage Collector may have become
confused about valid objects.

References

  o Bug 1760944

# CVE-2022-1919: Memory Corruption when manipulating webp images

Reporter: Irvan Kurniawan
Impact:   low

Description

An attacker could have caused an uninitialized variable on the stack to be
mistakenly freed, causing a potentially exploitable crash.

References

  o Bug 1761275

# CVE-2022-31747: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla
Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR
91.9. Some of these bugs showed evidence of memory corruption and we presume
that with enough effort some of these could have been exploited to run
arbitrary code.

References

  o Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

# CVE-2022-31748: Memory safety bugs fixed in Firefox 101

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon
Coppeard, and the Mozilla Fuzzing Team reported memory safety bugs present in
Firefox 100. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort some of these could have been exploited to run
arbitrary code.

References

  o Memory safety bugs fixed in Firefox 101

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wOLA
-----END PGP SIGNATURE-----