Lucene search

K
mageiaGentoo FoundationMGASA-2023-0056
HistoryFeb 21, 2023 - 12:25 a.m.

Updated firefox packages fix security vulnerability

2023-02-2100:25:36
Gentoo Foundation
advisories.mageia.org
19
firefox
security vulnerability
memory writes
uri leakage
malicious actions
spoofing attacks
undefined behavior
memory safety bugs
arbitrary code
unix

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

60.6%

An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled (CVE-2023-0767). The Content-Security-Policy-Report-Only header could allow an attacker to leak a child iframe’s unredacted URI when interaction with that iframe triggers a redirect (CVE-2023-25728). Permission prompts for opening external schemes were only shown for ContentPrincipals resulting in extensions being able to open them without user interaction via ExpandedPrincipals. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system (CVE-2023-25729). A background script invoking requestFullscreen and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks (CVE-2023-25730). In EncodeInputStream, wen encoding data from an inputStream in xpcom the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write (CVE-2023-25732). In SpiderMonkey, cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy (CVE-2023-25735). An invalid downcast from nsTextNode to SVGElement in SVGUtils::SetupStrokeGeometry could have lead to undefined behavior (CVE-2023-25737). Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739). In Web Crypto, when importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash (CVE-2023-25742). Mozilla developers Philipp and Gabriele Svelto, Kershaw Chang, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2023-25744, CVE-2023-25746).

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

60.6%