Lucene search

K
mageiaGentoo FoundationMGASA-2021-0469
HistoryOct 08, 2021 - 7:27 a.m.

Updated firefox packages fix security vulnerability

2021-10-0807:27:53
Gentoo Foundation
advisories.mageia.org
33

0.009 Low

EPSS

Percentile

82.5%

Due to a data race in the crossbeam-deque in the crossbeam crate, one or more tasks in the worker queue could have been be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this could have caused a double free and a memory leak (CVE-2021-32810). During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash due to a use-after-free in MessageTask (CVE-2021-38496). Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks (CVE-2021-38497). During process shutdown, a document could have caused a use-after-free of a languages service object (nsLanguageAtomService), leading to memory corruption and a potentially exploitable crash (CVE-2021-38498). Mozilla developers and community members Andreas Pehrson, Christian Holler, Kevin Brosnan, and Mihai Alexandru Michis reported memory safety bugs present in Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2021-38500, CVE-2021-38501).