Advisories ยป MGASA-2022-0013

Updated nss and firefox packages fix security vulnerabilities

Publication date: 11 Jan 2022
Modification date: 14 Feb 2024
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-4140 , CVE-2022-22737 , CVE-2022-22738 , CVE-2022-22739 , CVE-2022-22740 , CVE-2022-22741 , CVE-2022-22742 , CVE-2022-22743 , CVE-2022-22745 , CVE-2022-22747 , CVE-2022-22748 , CVE-2022-22751

Description

It was possible to construct specific XSLT markup that would be able to
bypass an iframe sandbox (CVE-2021-4140).

Constructing audio sinks could have lead to a race condition when playing
audio files and closing windows. This could have lead to a use-after-free
causing a potentially exploitable crash (CVE-2022-22737).

Applying a CSS filter effect could have accessed out of bounds memory. This
could have lead to a heap-buffer-overflow in blendGaussianBlur causing a
potentially exploitable crash (CVE-2022-22738).

Malicious websites could have tricked users into accepting launching a
program to handle an external URL protocol due to missing throttling on
external protocol launch dialog (CVE-2022-22739).

Certain network request objects were freed too early when releasing a network
request handle. This could have lead to a use-after-free of
ChannelEventQueue::mOwner causing a potentially exploitable crash
(CVE-2022-22740).

When resizing a popup while requesting fullscreen access, the popup would
have become unable to leave fullscreen mode (CVE-2022-22741).

When inserting text while in edit mode, some characters might have lead to
out-of-bounds memory access causing a potentially exploitable crash
(CVE-2022-22742).

When navigating from inside an iframe while requesting fullscreen access, an
attacker-controlled tab could have made the browser unable to leave
fullscreen mode (CVE-2022-22743).

Securitypolicyviolation events could have leaked cross-origin information for
frame-ancestors violations (CVE-2022-22745).

After accepting an untrusted certificate, handling an empty pkcs7 sequence as
part of the certificate data could have lead to a crash. This crash is
believed to be unexploitable (CVE-2022-22747).

Malicious websites could have confused Firefox into showing the wrong origin
when asking to launch a program and handling an external URL protocol
(CVE-2022-22748).

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason
Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink
reported memory safety bugs present in Firefox ESR 91.4. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code
(CVE-2022-22751).
                

References

SRPMS

8/core