Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-21

Security Vulnerabilities fixed in Firefox ESR 91.10

Announced
May 31, 2022
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 91.10

#CVE-2022-31736: Cross-Origin resource's length leaked

Reporter
Luan Herrera
Impact
high
Description

A malicious website could have learned the size of a cross-origin resource that supported Range requests.

References

#CVE-2022-31737: Heap buffer overflow in WebGL

Reporter
Atte Kettunen
Impact
high
Description

A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash.

References

#CVE-2022-31738: Browser window spoof using fullscreen mode

Reporter
Irvan Kurniawan
Impact
high
Description

When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks.

References

#CVE-2022-31739: Attacker-influenced path traversal when saving downloaded files

Reporter
Chaobin Zhang
Impact
high
Description

When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.
This bug only affects Firefox for Windows. Other operating systems are unaffected.

References

#CVE-2022-31740: Register allocation problem in WASM on arm64

Reporter
Gary Kwong
Impact
high
Description

On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash.

References

#CVE-2022-31741: Uninitialized variable leads to invalid memory read

Reporter
Cybeats PSI Team
Impact
high
Description

A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.

References

#CVE-2022-31742: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information

Reporter
Michal
Impact
moderate
Description

An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals.

References

#CVE-2022-31747: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References