Advisories » MGASA-2021-0065

Updated firefox packages fix security vulnerabilities

Publication date: 04 Feb 2021
Modification date: 04 Feb 2021
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-26976 , CVE-2021-23953 , CVE-2021-23954 , CVE-2021-23960 , CVE-2021-23964

Description

When a HTTPS page was embedded in a HTTP page, and there was a service worker
registered for the former, the service worker could have intercepted the
request for the secure page despite the iframe not being a secure context due
to the (insecure) framing (CVE-2020-26976).

If a user clicked into a specifically crafted PDF, the PDF reader could be
confused into leaking cross-origin information, when said information is
served as chunked data (CVE-2021-23953).

Using the new logical assignment operators in a JavaScript switch statement
could have caused a type confusion, leading to a memory corruption and a
potentially exploitable crash (CVE-2021-23954).

Performing garbage collection on re-declared JavaScript variables resulted in
a user-after-poison, and a potentially exploitable crash (CVE-2021-23960).

Mozilla developers Alexis Beingessner, Christian Holler, Andrew McCreight,
Tyson Smith, Jon Coppeard, André Bargull, Jason Kratzer, Jesse
Schwartzentruber, Steve Fink, Byron Campen reported memory safety bugs present
in Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code (CVE-2021-23964).
                

References

SRPMS

7/core