-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0269
     MFSA 2023-02 Security Vulnerabilities fixed in Firefox ESR 102.7
                              18 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-23605 CVE-2023-23603 CVE-2023-23602
                   CVE-2023-23601 CVE-2023-23599 CVE-2023-23598
                   CVE-2022-46877 CVE-2022-46871 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/

Comment: CVSS (Max):  8.8* CVE-2022-46871 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2023-02

Security Vulnerabilities fixed in Firefox ESR 102.7

Announced: January 17, 2023
Impact:    high
Products:  Firefox ESR
Fixed in:  Firefox ESR 102.7

# CVE-2022-46871: libusrsctp library out of date

Reporter: Mozilla Developers
Impact:   high

Description

An out of date library (libusrsctp) contained vulnerabilities that could
potentially be exploited.

References

  o Bug 1795697

# CVE-2023-23598: Arbitrary file read from GTK drag and drop on Linux

Reporter: Tom Schuster
Impact:   high

Description

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK
treating all text/plain MIMEs containing file URLs as being dragged a website
could arbitrarily read a file via a call to DataTransfer.setData.

References

  o Bug 1800425

# CVE-2023-23599: Malicious command could be hidden in devtools output on
Windows

Reporter: Vadim
Impact:   moderate

Description

When copying a network request from the developer tools panel as a curl command
the output was not being properly sanitized and could allow arbitrary commands
to be hidden within.

References

  o Bug 1777800

# CVE-2023-23601: URL being dragged from cross-origin iframe into same tab
triggers navigation

Reporter: Luan Herrera
Impact:   moderate

Description

Navigations were being allowed when dragging a URL from a cross-origin iframe
into the same tab which could lead to website spoofing attacks

References

  o Bug 1794268

# CVE-2023-23602: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers

Reporter: Dave Vandyke
Impact:   moderate

Description

A mishandled security check when creating a WebSocket in a WebWorker caused the
Content Security Policy connect-src header to be ignored. This could lead to
connections to restricted origins from inside WebWorkers.

References

  o Bug 1800890

# CVE-2022-46877: Fullscreen notification bypass

Reporter: Hafiizh
Impact:   low

Description

By confusing the browser, the fullscreen notification could have been delayed
or suppressed, resulting in potential user confusion or spoofing attacks.

References

  o Bug 1795139

# CVE-2023-23603: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive

Reporter: Dan Veditz
Impact:   low

Description

Regular expressions used to filter out forbidden properties and values from
style directives in calls to console.log weren't accounting for external URLs.
Data could then be potentially exfiltrated from the browser.

References

  o Bug 1800832

# CVE-2023-23605: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs
present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/WY7
-----END PGP SIGNATURE-----