Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-05

Security Vulnerabilities fixed in Firefox ESR 91.6

Announced
February 8, 2022
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 91.6

#CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service

Reporter
Seb Patane
Impact
high
Description

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2022-22754: Extensions could have bypassed permission confirmation during update

Reporter
Rob Wu
Impact
high
Description

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions.

References

#CVE-2022-22756: Drag and dropping an image could have resulted in the dropped object being an executable

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it.

References

#CVE-2022-22759: Sandboxed iframes could have executed script if the parent appended elements

Reporter
Johan Carlsson
Impact
moderate
Description

If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox.

References

#CVE-2022-22760: Cross-Origin responses could be distinguished between script and non-script content-types

Reporter
Luan Herrera
Impact
moderate
Description

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin.

References

#CVE-2022-22761: frame-ancestors Content Security Policy directive was not enforced for framed extension pages

Reporter
Mart Gil Robles (Mart at FlowCrypt)
Impact
moderate
Description

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy.

References

#CVE-2022-22763: Script Execution during invalid object state

Reporter
Mozilla Fuzzing Team
Impact
moderate
Description

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible.

References

#CVE-2022-22764: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References