MGASA-2023-0235 - Updated firefox/nss packages fix security vulnerability

Publication date: 19 Jul 2023
URL: https://advisories.mageia.org/MGASA-2023-0235.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-37201,
     CVE-2023-37202,
     CVE-2023-37207,
     CVE-2023-37208,
     CVE-2023-37211

An attacker could have triggered a use-after-free condition when creating
a WebRTC connection over HTTPS (CVE-2023-37201).

Cross-compartment wrappers wrapping a scripted proxy could have caused
objects from other compartments to be stored in the main compartment
resulting in a use-after-free in SpiderMonkey (CVE-2023-37202).

A website could have obscured the fullscreen notification by using a URL
with a scheme handled by an external program, such as a mailto URL. This
could have led to user confusion and possible spoofing attacks
(CVE-2023-37207).

When opening Diagcab files, Firefox did not warn the user that these files
may contain malicious code (CVE-2023-37208).

Memory safety bugs present in Firefox ESR 102.12. Some of these bugs
showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code
(CVE-2023-37211).

References:
- https://bugs.mageia.org/show_bug.cgi?id=32077
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/i-wiqdBIjMI
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-23/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37201
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37202
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37207
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37208
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37211

SRPMS:
- 8/core/firefox-102.13.0-1.mga8
- 8/core/firefox-l10n-102.13.0-1.mga8
- 8/core/nss-3.91.0-1.mga8

Mageia 2023-0235: firefox/nss security update

An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS (CVE-2023-37201)

Summary

An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS (CVE-2023-37201).
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free in SpiderMonkey (CVE-2023-37202).
A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks (CVE-2023-37207).
When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code (CVE-2023-37208).
Memory safety bugs present in Firefox ESR 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2023-37211).

References

- https://bugs.mageia.org/show_bug.cgi?id=32077

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/i-wiqdBIjMI

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html

- https://www.mozilla.org/en-US/security/advisories/mfsa2023-23/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37201

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37202

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37207

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37208

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37211

Resolution

MGASA-2023-0235 - Updated firefox/nss packages fix security vulnerability

SRPMS

- 8/core/firefox-102.13.0-1.mga8

- 8/core/firefox-l10n-102.13.0-1.mga8

- 8/core/nss-3.91.0-1.mga8

Severity
Publication date: 19 Jul 2023
URL: https://advisories.mageia.org/MGASA-2023-0235.html
Type: security
CVE: CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211

Related News