Advisories ยป MGASA-2021-0551

Updated firefox packages fix security vulnerability

Publication date: 10 Dec 2021
Modification date: 26 Oct 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-4129 , CVE-2021-43536 , CVE-2021-43537 , CVE-2021-43538 , CVE-2021-43539 , CVE-2021-43541 , CVE-2021-43542 , CVE-2021-43543 , CVE-2021-43545 , CVE-2021-43546

Description

Under certain circumstances, asynchronous functions could have caused a
navigation to fail but expose the target URL (CVE-2021-43536).

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an
attacker to corrupt memory leading to a potentially exploitable crash due to a
heap buffer overflow when using structured clone (CVE-2021-43537).

By misusing a race in our notification code, an attacker could have forcefully
hidden the notification for pages that had received both full screen and
pointer lock access, which could have been used for spoofing attacks
(CVE-2021-43538).

Failure to correctly record the location of live pointers across wasm instance
calls resulted in a GC occurring within the call not tracing those live
pointers. This could have led to a use-after-free causing a potentially
exploitable crash (CVE-2021-43539).

When invoking protocol handlers for external protocols, a supplied parameter 
URL containing spaces was not properly escaped (CVE-2021-43541).             

Using XMLHttpRequest, an attacker could have identified installed applications
by probing error messages for loading external protocols (CVE-2021-43542).     

Documents loaded with the CSP sandbox directive could have escaped the
sandbox's script restriction by embedding additional content (CVE-2021-43543).

Using the Location API in a loop could have caused severe application hangs
and crashes (CVE-2021-43545).

It was possible to recreate previous cursor spoofing attacks against users
with a zoomed native cursor (CVE-2021-43546).

Mozilla developers and community members Julian Hector, Randell Jesup,
Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported
memory safety bugs present in Firefox ESR 91.3. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code (CVE-2021-4129).
                

References

SRPMS

8/core