MGASA-2022-0378 - Updated firefox packages fix security vulnerability

Publication date: 18 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0378.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-42927,
     CVE-2022-42928,
     CVE-2022-42929,
     CVE-2022-42932

A same-origin policy violation could have allowed the theft of
cross-origin URL entries, leaking the result of a redirect, via
performance.getEntries() (CVE-2022-42927).

Certain types of allocations were missing annotations that, if the Garbage
Collector was in a specific state, could have lead to memory corruption in
the JS engine and a potentially exploitable crash (CVE-2022-42928).

If a website called window.print() in a particular way, it could cause a
denial of service of the browser, which may persist beyond browser restart
depending on the user's session restore settings (CVE-2022-42929).

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported
memory safety bugs present in Firefox ESR 102.3. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some
of these could have been exploited to run arbitrary code (CVE-2022-42932).

References:
- https://bugs.mageia.org/show_bug.cgi?id=30976
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/uV-FYp6SUr8
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-45/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932

SRPMS:
- 8/core/firefox-102.4.0-1.mga8
- 8/core/firefox-l10n-102.4.0-1.mga8
- 8/core/nss-3.84.0-1.mga8

Mageia 2022-0378: firefox security update

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries() (CVE-2022-42927)

Summary

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries() (CVE-2022-42927).
Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption in the JS engine and a potentially exploitable crash (CVE-2022-42928).
If a website called window.print() in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings (CVE-2022-42929).
Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2022-42932).

References

- https://bugs.mageia.org/show_bug.cgi?id=30976

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/uV-FYp6SUr8

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-45/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932

Resolution

MGASA-2022-0378 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-102.4.0-1.mga8

- 8/core/firefox-l10n-102.4.0-1.mga8

- 8/core/nss-3.84.0-1.mga8

Severity
Publication date: 18 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0378.html
Type: security
CVE: CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932

Related News