-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3257
                    USN-5504-1: Firefox vulnerabilities
                                6 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34485 CVE-2022-34484 CVE-2022-34483
                   CVE-2022-34482 CVE-2022-34481 CVE-2022-34480
                   CVE-2022-34479 CVE-2022-34477 CVE-2022-34476
                   CVE-2022-34475 CVE-2022-34474 CVE-2022-34473
                   CVE-2022-34472 CVE-2022-34471 CVE-2022-34470
                   CVE-2022-34468 CVE-2022-2200 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5504-1

Comment: CVSS (Max):  7.5* CVE-2022-34484 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5504-1: Firefox vulnerabilities
5 July 2022

Firefox could be made to crash or run programs as your login if it
opened a malicious website.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the
browser UI, bypass CSP restrictions, bypass sandboxed iframe restrictions,
obtain sensitive information, bypass the HTML sanitizer, or execute
arbitrary code. ( CVE-2022-2200 , CVE-2022-34468 , CVE-2022-34470 ,
CVE-2022-34473 , CVE-2022-34474 , CVE-2022-34475 , CVE-2022-34476 ,
CVE-2022-34477 , CVE-2022-34479 , CVE-2022-34480 , CVE-2022-34481 ,
CVE-2022-34484 , CVE-2022-34485 )

It was discovered that Firefox could be made to save an image with an
executable extension in the filename when dragging and dropping an image
in some circumstances. If a user were tricked into dragging and dropping
a specially crafted image, an attacker could potentially exploit this to
trick the user into executing arbitrary code. ( CVE-2022-34482 ,
CVE-2022-34483 )

It was discovered that a compromised server could trick Firefox into an
addon downgrade in some circumstances. An attacker could potentially
exploit this to trick the browser into downgrading an addon to a prior
version. ( CVE-2022-34471 )

It was discovered that an unavailable PAC file caused OCSP requests to
be blocked, resulting in incorrect error pages being displayed.
( CVE-2022-34472 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o firefox - 102.0+build2-0ubuntu0.21.10.1

Ubuntu 20.04

  o firefox - 102.0+build2-0ubuntu0.20.04.1

Ubuntu 18.04

  o firefox - 102.0+build2-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

  o CVE-2022-34471
  o CVE-2022-34475
  o CVE-2022-34470
  o CVE-2022-34477
  o CVE-2022-34483
  o CVE-2022-34481
  o CVE-2022-34479
  o CVE-2022-34485
  o CVE-2022-34482
  o CVE-2022-2200
  o CVE-2022-34473
  o CVE-2022-34472
  o CVE-2022-34480
  o CVE-2022-34476
  o CVE-2022-34484
  o CVE-2022-34474
  o CVE-2022-34468

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DFRm
-----END PGP SIGNATURE-----