Advisories ยป MGASA-2023-0111

Updated firefox packages fix security vulnerability

Publication date: 24 Mar 2023
Modification date: 24 Mar 2023
Type: security
Affected Mageia releases : 8
CVE: CVE-2023-25751 , CVE-2023-25752 , CVE-2023-28162 , CVE-2023-28164 , CVE-2023-28176

Description

Sometimes, when invalidating JIT code while following an iterator, the newly
generated code could be overwritten incorrectly. This could lead to a
potentially exploitable crash (CVE-2023-25751).

When accessing throttled streams, the count of available bytes needed to be
checked in the calling function to be within bounds. This may have lead
future code to be incorrect and vulnerable (CVE-2023-25752).

While implementing on AudioWorklets, some code may have casted one type to
another, invalid, dynamic type. This could have lead to a potentially
exploitable crash (CVE-2023-28162).

Dragging a URL from a cross-origin iframe that was removed during the drag
could have lead to user confusion and website spoofing attacks
(CVE-2023-28164).

Mozilla developers Timothy Nikkel, Andrew McCreight, and the Mozilla Fuzzing
Team reported memory safety bugs present in Firefox ESR 102.8. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code
(CVE-2023-28176).
                

References

SRPMS

8/core