-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6480
        MFSA 2022-51 Security Vulnerabilities fixed in Firefox 108
                             14 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46879 CVE-2022-46878 CVE-2022-46877
                   CVE-2022-46875 CVE-2022-46874 CVE-2022-46873
                   CVE-2022-46872 CVE-2022-46871 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-51

Security Vulnerabilities fixed in Firefox 108

Announced: December 13, 2022
Impact:    high
Products:  Firefox
Fixed in:  Firefox 108

# CVE-2022-46871: libusrsctp library out of date

Reporter: Mozilla Developers
Impact:   high

Description

An out of date library (libusrsctp) contained vulnerabilities that could
potentially be exploited.

References

  o Bug 1795697

# CVE-2022-46872: Arbitrary file read from a compromised content process

Reporter: Nika Layzell
Impact:   high

Description

An attacker who compromised a content process could have partially escaped the
sandbox to read arbitrary files via clipboard-related IPC messages.
This bug only affects Firefox for Linux. Other operating systems are
unaffected.

References

  o Bug 1799156

# CVE-2022-46873: Firefox did not implement the CSP directive unsafe-hashes

Reporter: Pete Freitag
Impact:   moderate

Description

Because Firefox did not implement the unsafe-hashes CSP directive, an attacker
who was able to inject markup into a page otherwise protected by a Content
Security Policy may have been able to inject executable script. This would be
severely constrained by the specified Content Security Policy of the document.

References

  o Bug 1644790

# CVE-2022-46874: Drag and Dropped Filenames could have been truncated to
malicious extensions

Reporter: Matthias Zoellner
Impact:   moderate

Description

A file with a long filename could have had its filename truncated to remove the
valid extension, leaving a malicious extension in its place. This could have
potentially led to user confusion and the execution of malicious code.

References

  o Bug 1746139

# CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc files
on Mac OS

Reporter: Dohyun Lee
Impact:   moderate

Description

The executable file warning was not presented when downloading .atloc and
.ftploc files, which can run commands on a user's computer.
Note: This issue only affected Mac OS operating systems. Other operating
systems are unaffected.

References

  o Bug 1786188

# CVE-2022-46877: Fullscreen notification bypass

Reporter: Hafiizh
Impact:   low

Description

By confusing the browser, the fullscreen notification could have been delayed
or suppressed, resulting in potential user confusion or spoofing attacks.

References

  o Bug 1795139

# CVE-2022-46878: Memory safety bugs fixed in Firefox 108 and Firefox ESR 102.6

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla
Fuzzing Team reported memory safety bugs present in Firefox 107 and Firefox ESR
102.5. Some of these bugs showed evidence of memory corruption and we presume
that with enough effort some of these could have been exploited to run
arbitrary code.

References

  o Memory safety bugs fixed in Firefox 108 and Firefox ESR 102.6

# CVE-2022-46879: Memory safety bugs fixed in Firefox 108

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Lukas Bernhard, Gabriele Svelto,
Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present
in Firefox 107. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort some of these could have been exploited to run
arbitrary code.

References

  o Memory safety bugs fixed in Firefox 108

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY5kB9MkNZI30y1K9AQirBBAAqdgIZD7n/9D9TlbRdPQ+GSVBCqv9dVkx
M/isiJSAfB5f+yxZX6uhtpcQx75uLR7l/f/TfJcJb9OYq0mujA6+iPJc+aLrUXgy
Ap/Ztdgd2MS5h9qSk8bykVJqHK/4kgxDjJ4xVmRFelZa0N6ReUfUMHZKBVBfZMfY
1maHtFZYc2mSMLNKYIoH8bnE1rdZMn4dZX6QXeaYWnC+xMBm8UvPSz8UW1FNDbeV
5SIytLo4OhiWzFNDWdjRCEM9LQV4DXCcmgjXtRIFOfooPw4sz6PtH8ftBn9jZtuN
SBPoKnz3MUWTJCnrSaf4HBI0C3KLO8d72XadxcGLlBmbAhAwtpp2OxtOjU7yonzj
gu7TMAUoUCnRxEL18s9UKXcS3kUxkTYSOxqgzDJIDCMgs+Z11WRn+uoEFDIh3z8l
jMhFiWiwY3t/D8DWFAxzDekIjwVRyhKMpyGXbaCr2x0YcZs9+xtwUz+ZjG0dk0bC
beOeX9Tcm5rj4NIZsVtXgzmFrk1cGDkQDkvZHYPV3MLC9vu+DaVw0el67UDcbeYp
lzMYsKWkUHxMkZdrwgBGgdzd6tuWEs3NUUhPsO2X/llRelt1kELvsnPkKkDQYwI3
RGO47MySRm1rH2e0TmtyF+YAYhU1Pn5HS2nn0y7XPazsZWoghu16d3Ke9Udz5zBv
En54/eg0oeY=
=jZJ8
-----END PGP SIGNATURE-----