Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-01

Security Vulnerabilities fixed in Firefox 96

Announced
January 11, 2022
Impact
high
Products
Firefox
Fixed in
  • Firefox 96

#CVE-2022-22746: Calling into reportValidity could have lead to fullscreen window spoof

Reporter
Irvan Kurniawan
Impact
high
Description

A race condition could have allowed bypassing the fullscreen notification which could have lead to a fullscreen window spoof being unnoticed.
This bug only affects Firefox for Windows. Other operating systems are unaffected.

References

#CVE-2022-22743: Browser window spoof using fullscreen mode

Reporter
Irvan Kurniawan
Impact
high
Description

When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode.

References

#CVE-2022-22742: Out-of-bounds memory access when inserting text in edit mode

Reporter
Irvan Kurniawan
Impact
high
Description

When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash.

References

#CVE-2022-22741: Browser window spoof using fullscreen mode

Reporter
Irvan Kurniawan
Impact
high
Description

When resizing a popup while requesting fullscreen access, the popup would have become unable to leave fullscreen mode.

References

#CVE-2022-22740: Use-after-free of ChannelEventQueue::mOwner

Reporter
bo13oy of Cyber Kunlun Lab
Impact
high
Description

Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash.

References

#CVE-2022-22738: Heap-buffer-overflow in blendGaussianBlur

Reporter
Atte Kettunen
Impact
high
Description

Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash.

References

#CVE-2022-22737: Race condition when playing audio files

Reporter
bo13oy of Cyber Kunlun Lab
Impact
high
Description

Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash.

References

#CVE-2021-4140: Iframe sandbox bypass with XSLT

Reporter
Peter Van der Beken
Impact
high
Description

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox.

References

#CVE-2022-22750: IPC passing of resource handles could have lead to sandbox bypass

Reporter
Jed Davis
Impact
moderate
Description

By generally accepting and passing resource handles across processes, a compromised content process might have confused higher privileged processes to interact with handles that the unprivileged process should not have access to.
This bug only affects Firefox for Windows and MacOS. Other operating systems are unaffected.

References

#CVE-2022-22749: Lack of URL restrictions when scanning QR codes

Reporter
Wladimir Palant working with Include Security
Impact
moderate
Description

When scanning QR codes, Firefox for Android would have allowed navigation to some URLs that do not point to web content.
This bug only affects Firefox for Android. Other operating systems are unaffected.

References

#CVE-2022-22748: Spoofed origin on external protocol launch dialog

Reporter
Alesandro Ortiz
Impact
moderate
Description

Malicious websites could have confused Firefox into showing the wrong origin when asking to launch a program and handling an external URL protocol.

References

#CVE-2022-22745: Leaking cross-origin URLs through securitypolicyviolation event

Reporter
Jannis Rautenstrauch
Impact
moderate
Description

Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations

References

#CVE-2022-22744: The 'Copy as curl' feature in DevTools did not fully escape website-controlled data, potentially leading to command injection

Reporter
Mattias Jacobsson
Impact
moderate
Description

The constructed curl command from the "Copy as curl" feature in DevTools was not properly escaped for PowerShell. This could have lead to command injection if pasted into a Powershell prompt.
This bug only affects Firefox for Windows. Other operating systems are unaffected.

References

#CVE-2022-22763: Script Execution during invalid object state

Reporter
Mozilla Fuzzing Team
Impact
moderate
Description

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible.

References

#CVE-2022-22747: Crash when handling empty pkcs7 sequence

Reporter
Tavis Ormandy
Impact
low
Description

After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable.

References

#CVE-2022-22736: Potential local privilege escalation when loading modules from the install directory.

Reporter
Toshihito Kikuchi
Impact
low
Description

If Firefox was installed to a world-writable directory, a local privilege escalation could occur when Firefox searched the current directory for system libraries. However the install directory is not world-writable by default.
This bug only affects Firefox for Windows in a non-default installation. Other operating systems are unaffected.

References

#CVE-2022-22739: Missing throttling on external protocol launch dialog

Reporter
Alesandro Ortiz
Impact
low
Description

Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol.

References

#CVE-2022-22751: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2022-22752: Memory safety bugs fixed in Firefox 96

Reporter
Mozilla developers and community
Impact
moderate
Description

Mozilla developers Christian Holler and Jason Kratzer reported memory safety bugs present in Firefox 95. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References