Advisories ยป MGASA-2022-0475

Updated firefox packages fix security vulnerability

Publication date: 17 Dec 2022
Modification date: 17 Dec 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-46872 , CVE-2022-46874 , CVE-2022-46878 , CVE-2022-46880 , CVE-2022-46881 , CVE-2022-46882

Description

An attacker who compromised a content process could have partially escaped
the sandbox to read arbitrary files via clipboard-related IPC messages
(CVE-2022-46872).

A drag-and-dropped file with a long filename could have had its filename
truncated to remove the valid extension, leaving a malicious extension in
its place. This could potentially led to user confusion and the execution
of malicious code (CVE-2022-46874).

Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the
Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR
102.5. Some of these bugs showed evidence of memory corruption and we
presume that with  enough effort some of these could have been exploited
to run arbitrary code (CVE-2022-46878).

A missing check related to tex units could have led to a use-after-free in
WebGL and potentially exploitable crash (CVE-2022-46880).

An optimization in WebGL was incorrect in some cases, and could have led
to memory corruption and a potentially exploitable crash (CVE-2022-46881).

A use-after-free in WebGL extensions could have led to a potentially
exploitable crash (CVE-2022-46882).
                

References

SRPMS

8/core