Advisories ยป MGASA-2020-0377

Updated firefox packages fix security vulnerabilities

Publication date: 30 Sep 2020
Modification date: 30 Sep 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-15673 , CVE-2020-15676 , CVE-2020-15677 , CVE-2020-15678

Description

Mozilla developer Jason Kratzer reported memory safety bugs present in Firefox
ESR 78.2. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort some of these could have been exploited to run
arbitrary code (CVE-2020-15673).

Firefox sometimes ran the onload handler for SVG elements that the DOM
sanitizer decided to remove, resulting in a XSS issue due to JavaScript being
executed after pasting attacker-controlled data into a contenteditable element
(CVE-2020-15676).

By exploiting an Open Redirect vulnerability on a website, an attacker could
have spoofed the site displayed in the download file dialog to show the
original site (the one suffering from the open redirect) rather than the site
the file was actually downloaded from (CVE-2020-15677).

When recursing through graphical layers while scrolling, an iterator may have
become invalid, resulting in a potential use-after-free. This occurs because
the function APZCTreeManager::ComputeClippedCompositionBounds did not follow
iterator invalidation rules (CVE-2020-15678).

The firefox package has been updated to the 78.x ESR branch, which brings
significant changes in how CA certificates and smart cards are loaded into
Firefox.

The root CA certificates are no longer statically built into the nss library.
They are loaded dynamically via p11-kit-trust, and therefore may be modified
by the system administrator. Smart card support should be automatically loaded
via p11-kit-trust as well, rather than requiring opensc to be manually loaded.
NSS also now complies with the system crypto policy, which is provided by the
crypto-policies package.  See the fedoraproject references for details.
                

References

SRPMS

7/core