Lucene search

K
mageiaGentoo FoundationMGASA-2023-0146
HistoryApr 15, 2023 - 10:03 p.m.

Updated firefox packages fix security vulnerability

2023-04-1522:03:44
Gentoo Foundation
advisories.mageia.org
28
firefox
libwebp
security vulnerability
memory corruption
exploit
crash
garbage collector
weak maps
javascript
memory manager
reflected file download
content-disposition
file download
memory safety bugs
arbitrary code
double-free
unix

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

65.4%

Updated firefox and libwebp packages fix security vulnerabilities: Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash (CVE-2023-1945). A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks (CVE-2023-29533). Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash (CVE-2023-29535). An attacker could, via JavaScript code, cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash (CVE-2023-29536). When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware (CVE-2023-29539). Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands (CVE-2023-29541). Mozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2023-29550). A double-free in libwebp could have led to memory corruption and a potentially exploitable crash (MFSA-TMP-2023-0001).

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

65.4%