Advisories ยป MGASA-2022-0251

Updated firefox packages fix security vulnerability

Publication date: 05 Jul 2022
Modification date: 05 Jul 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-2200 , CVE-2022-31744 , CVE-2022-34468 , CVE-2022-34470 , CVE-2022-34472 , CVE-2022-34479 , CVE-2022-34481 , CVE-2022-34484

Description

If an object prototype was corrupted by an attacker, they would have been able
to set undesired attributes on a JavaScript object, leading to privileged code
execution (CVE-2022-2200).

An attacker could have injected CSS into stylesheets accessible via internal
URIs, such as resource:, and in doing so bypass a page's Content Security
Policy (CVE-2022-31744).

Content Security Policy sandbox header without `allow-scripts` can be bypassed
via retargeted javascript: URI. An iframe that was not permitted to run
scripts could do so if the user clicked on a javascript: link
(CVE-2022-34468).

Navigations between XML documents may have led to a use-after-free in
nsSHistory and potentially exploitable crash (CVE-2022-34470).

If there was a PAC URL set and the server that hosts the PAC was not
reachable, OCSP requests would have been blocked, resulting in incorrect error
pages being shown (CVE-2022-34472).

A malicious website that could create a popup could have resized the popup to
overlay the address bar with its own content, resulting in potential user
confusion or spoofing attacks (CVE-2022-34479).

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could
have occurred when the number of elements to replace was too large for the
container (CVE-2022-34481).

The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox
ESR 91.10. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort 
                

References

SRPMS

8/core