MGASA-2021-0469 - Updated firefox packages fix security vulnerability

Publication date: 08 Oct 2021
URL: https://advisories.mageia.org/MGASA-2021-0469.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-32810,
     CVE-2021-38496,
     CVE-2021-38497,
     CVE-2021-38498,
     CVE-2021-38500,
     CVE-2021-38501

Due to a data race in the crossbeam-deque in the crossbeam crate, one or more
tasks in the worker queue could have been be popped twice instead of other
tasks that are forgotten and never popped. If tasks are allocated on the heap,
this could have caused a double free and a memory leak (CVE-2021-32810).

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash due to a use-after-free in MessageTask (CVE-2021-38496).

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks (CVE-2021-38497).

During process shutdown, a document could have caused a use-after-free of a
languages service object (nsLanguageAtomService), leading to memory corruption
and a potentially exploitable crash (CVE-2021-38498). 

Mozilla developers and community members Andreas Pehrson, Christian Holler, 
Kevin Brosnan, and Mihai Alexandru Michis reported memory safety bugs present
in Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code (CVE-2021-38500, CVE-2021-38501).

References:
- https://bugs.mageia.org/show_bug.cgi?id=29525
- https://www.mozilla.org/en-US/security/advisories/mfsa2021-45/
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/eLTKcnMNzPg
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_71.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32810
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38497
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38498
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38501

SRPMS:
- 8/core/firefox-91.2.0-1.mga8
- 8/core/firefox-l10n-91.2.0-1.mga8
- 8/core/nss-3.71.0-1.mga8
- 8/core/rootcerts-20210907.00-1.mga8

Mageia 2021-0469: firefox security update

Due to a data race in the crossbeam-deque in the crossbeam crate, one or more tasks in the worker queue could have been be popped twice instead of other tasks that are forgotten an...

Summary

Due to a data race in the crossbeam-deque in the crossbeam crate, one or more tasks in the worker queue could have been be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this could have caused a double free and a memory leak (CVE-2021-32810).
During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash due to a use-after-free in MessageTask (CVE-2021-38496).
Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks (CVE-2021-38497).
During process shutdown, a document could have caused a use-after-free of a languages service object (nsLanguageAtomService), leading to memory corruption and a potentially exploitable crash (CVE-2021-38498).
Mozilla developers and community members Andreas Pehrson, Christian Holler, Kevin Brosnan, and Mihai Alexandru Michis reported memory safety bugs present in Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2021-38500, CVE-2021-38501).

References

- https://bugs.mageia.org/show_bug.cgi?id=29525

- https://www.mozilla.org/en-US/security/advisories/mfsa2021-45/

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/eLTKcnMNzPg

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_71.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32810

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38497

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38498

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38501

Resolution

MGASA-2021-0469 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-91.2.0-1.mga8

- 8/core/firefox-l10n-91.2.0-1.mga8

- 8/core/nss-3.71.0-1.mga8

- 8/core/rootcerts-20210907.00-1.mga8

Severity
Publication date: 08 Oct 2021
URL: https://advisories.mageia.org/MGASA-2021-0469.html
Type: security
CVE: CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501

Related News