Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2022-24

Security Vulnerabilities fixed in Firefox 102

Announced
June 28, 2022
Impact
high
Products
Firefox
Fixed in
  • Firefox 102

Note: While Bug 1771084 does not represent a specific vulnerability that was fixed, we recommend anyone rebasing patches to include it. 102 branch: Patch 1 and 2. 91 Branch: Patch 1 and 2 (Despite saying Parts 2 and 3, there is no Part 1)

#CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content

Reporter
Irvan Kurniawan
Impact
high
Description

A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.
This bug only affects Firefox for Linux. Other operating systems are unaffected.

References

#CVE-2022-34470: Use-after-free in nsSHistory

Reporter
Armin Ebert
Impact
high
Description

Session history navigations may have led to a use-after-free and potentially exploitable crash.

References

#CVE-2022-34468: CSP sandbox header without "allow-scripts" can be bypassed via retargeted javascript: URI

Reporter
Armin Ebert
Impact
high
Description

An iframe that was not permitted to run scripts could do so if the user clicked on a javascript: link.

References

#CVE-2022-34482: Drag and drop of malicious image could have led to malicious executable and potential code execution

Reporter
Attila Suszter
Impact
moderate
Description

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from CVE-2022-34483.

References

#CVE-2022-34483: Drag and drop of malicious image could have led to malicious executable and potential code execution

Reporter
Eduardo Braun Prado
Impact
moderate
Description

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from CVE-2022-34482.

References

#CVE-2022-34476: ASN.1 parser could have been tricked into accepting malformed ASN.1

Reporter
Gustavo Grieco
Impact
moderate
Description

ASN.1 parsing of an indefinite SEQUENCE inside an indefinite GROUP could have resulted in the parser accepting malformed ASN.1.

References

#CVE-2022-34481: Potential integer overflow in ReplaceElementsAt

Reporter
Ronald Crane
Impact
moderate
Description

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could have occurred when the number of elements to replace was too large for the container.

References

#CVE-2022-34474: Sandboxed iframes could redirect to external schemes

Reporter
Amazon Malvertising Team
Impact
moderate
Description

Even when an iframe was sandboxed with allow-top-navigation-by-user-activation, if it received a redirect header to an external protocol the browser would process the redirect and prompt the user as appropriate.

References

#CVE-2022-34469: TLS certificate errors on HSTS-protected domains could be bypassed by the user on Firefox for Android

Reporter
Peter Gerber
Impact
moderate
Description

When a TLS Certificate error occurs on a domain protected by the HSTS header, the browser should not allow the user to bypass the certificate error. On Firefox for Android, the user was presented with the option to bypass the error; this could only have been done by the user explicitly.
This bug only affects Firefox for Android. Other operating systems are unaffected.

References

#CVE-2022-34471: Compromised server could trick a browser into an addon downgrade

Reporter
Rob Wu
Impact
moderate
Description

When downloading an update for an addon, the downloaded addon update's version was not verified to match the version selected from the manifest. If the manifest had been tampered with on the server, an attacker could trick the browser into downgrading the addon to a prior version.

References

#CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked

Reporter
Laurent Bigonville
Impact
moderate
Description

If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown.

References

#CVE-2022-34478: Microsoft protocols can be attacked if a user accepts a prompt

Reporter
Gijs
Impact
moderate
Description

The ms-msdt, search, and search-ms protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Firefox), so in this release Firefox has blocked these protocols from prompting the user to open them.
This bug only affects Firefox on Windows. Other operating systems are unaffected.

References

#CVE-2022-2200: Undesired attributes could be set as part of prototype pollution

Reporter
Manfred Paul via Trend Micro's Zero Day Initiative
Impact
moderate
Description

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.

References

#CVE-2022-34480: Free of uninitialized pointer in lg_init

Reporter
Ronald Crane
Impact
low
Description

Within the lg_init() function, if several allocations succeed but then one fails, an uninitialized pointer would have been freed despite never being allocated.

References

#CVE-2022-34477: MediaError message property leaked information on cross-origin same-site pages

Reporter
jannis
Impact
low
Description

The MediaError message property should be consistent to avoid leaking information about cross-origin resources; however for a same-site cross-origin resource, the message could have leaked information enabling XS-Leaks attacks.

References

#CVE-2022-34475: HTML Sanitizer could have been bypassed via same-origin script via use tags

Reporter
Gareth Heyes
Impact
low
Description

SVG <use> tags that referenced a same-origin document could have resulted in script execution if attacker input was sanitized via the HTML Sanitizer API. This would have required the attacker to reference a same-origin JavaScript file containing the script to be executed.

References

#CVE-2022-34473: HTML Sanitizer could have been bypassed via use tags

Reporter
Armin Ebert
Impact
low
Description

The HTML Sanitizer should have sanitized the href attribute of SVG <use> tags; however it incorrectly did not sanitize xlink:href attributes.

References

#CVE-2022-34484: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

Reporter
Mozilla developers and community
Impact
high
Description

The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of JavaScript prototype or memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2022-34485: Memory safety bugs fixed in Firefox 102

Reporter
Mozilla developers and community
Impact
moderate
Description

Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References