Lucene search

K
mageiaGentoo FoundationMGASA-2020-0461
HistoryDec 17, 2020 - 4:10 p.m.

Updated firefox packages fix security vulnerabilities

2020-12-1716:10:41
Gentoo Foundation
advisories.mageia.org
23

0.004 Low

EPSS

Percentile

72.6%

When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read (CVE-2020-16042). Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow in WebGL on some video drivers (CVE-2020-26971). Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass (CVE-2020-26973). When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash (CVE-2020-26974). Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network’s hosts as well as services running on the user’s local machine (CVE-2020-26978). When an extension with the proxy permission registered to receive , the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address (CVE-2020-35111). Mozilla developer Christian Holler reported memory safety bugs present in Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2020-35113).