MGASA-2024-0334 - Updated firefox packages fix security vulnerabilities

Publication date: 24 Oct 2024
URL: https://advisories.mageia.org/MGASA-2024-0334.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-7519,
     CVE-2024-7520,
     CVE-2024-7521,
     CVE-2024-7522,
     CVE-2024-7524,
     CVE-2024-7525,
     CVE-2024-7526,
     CVE-2024-7527,
     CVE-2024-7528,
     CVE-2024-7529,
     CVE-2024-8385,
     CVE-2024-8381,
     CVE-2024-8382,
     CVE-2024-8383,
     CVE-2024-8384,
     CVE-2024-8386,
     CVE-2024-8387,
     CVE-2024-9680

The updated package provides Firefox 128 for all mandatory arches of
Mageia (x86_64, i586 and aarch64), fixing several bugs, including
security vulnerabilities, for i586 and aarch64:
Fullscreen notification dialog can be obscured by document content.
(CVE-2024-7518)
Out of bounds memory access in graphics shared memory handling.
(CVE-2024-7519)
Type confusion in WebAssembly. (CVE-2024-7520)
Incomplete WebAssembly exception handing. (CVE-2024-7521)
Out of bounds read in editor component. (CVE-2024-7522)
CSP strict-dynamic bypass using web-compatibility shims. (CVE-2024-7524)
Missing permission check when creating a StreamFilter. (CVE-2024-7525)
Uninitialized memory used by WebGL. (CVE-2024-7526)
Use-after-free in JavaScript garbage collection. (CVE-2024-7527)
Use-after-free in IndexedDB. (CVE-2024-7528)
Document content could partially obscure security prompts.
(CVE-2024-7529)
WASM type confusion involving ArrayTypes. (CVE-2024-8385)
Type confusion when looking up a property name in a "with" block.
(CVE-2024-8381)
Internal event interfaces were exposed to web content when browser
EventHandler listener callbacks ran. (CVE-2024-8382)
links in an external application. (CVE-2024-8383: Firefox did not ask
before openings news)
Garbage collection could mis-color cross-compartment objects in OOM
conditions. (CVE-2024-8384)
SelectElements could be shown over another site if popups are allowed.
(CVE-2024-8386)
Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and
Thunderbird 128.2. (CVE-2024-8387)
Compromised content process can bypass site isolation. (CVE-2024-9392)
Cross-origin access to PDF contents through multipart responses.
(CVE-2024-9393)
Cross-origin access to JSON contents through multipart responses.
(CVE-2024-9394)
Clipboard write permission bypass. (CVE-2024-8900)
Potential memory corruption may occur when cloning certain objects.
(CVE-2024-9396)
Potential directory upload bypass via clickjacking. (CVE-2024-9397)
External protocol handlers could be enumerated via popups.
(CVE-2024-9398)
Specially crafted WebTransport requests could lead to denial of service.
(CVE-2024-9399)
Potential memory corruption during JIT compilation. (CVE-2024-9400)
Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR
128.3, Thunderbird 131, and Thunderbird 128.3. (CVE-2024-9401)
Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird
131, and Thunderbird 128.3. (CVE-2024-9402)
Use-after-free in Animation timeline. (CVE-2024-9680)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33607
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7519
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7520
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7521
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7522
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7524
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7525
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7526
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7527
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7528
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7529
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8385
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8381
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8382
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8383
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8384
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8386
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8387
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680

SRPMS:
- 9/core/firefox-128.3.1-3.mga9

Mageia 2024-0334: firefox Security Advisory Updates

The updated package provides Firefox 128 for all mandatory arches of Mageia (x86_64, i586 and aarch64), fixing several bugs, including security vulnerabilities, for i586 and aarch6...

Summary

The updated package provides Firefox 128 for all mandatory arches of Mageia (x86_64, i586 and aarch64), fixing several bugs, including security vulnerabilities, for i586 and aarch64: Fullscreen notification dialog can be obscured by document content. (CVE-2024-7518) Out of bounds memory access in graphics shared memory handling. (CVE-2024-7519) Type confusion in WebAssembly. (CVE-2024-7520) Incomplete WebAssembly exception handing. (CVE-2024-7521) Out of bounds read in editor component. (CVE-2024-7522) CSP strict-dynamic bypass using web-compatibility shims. (CVE-2024-7524) Missing permission check when creating a StreamFilter. (CVE-2024-7525) Uninitialized memory used by WebGL. (CVE-2024-7526) Use-after-free in JavaScript garbage collection. (CVE-2024-7527) Use-after-free in IndexedDB. (CVE-2024-7528) Document content could partially obscure security prompts. (CVE-2024-7529) WASM type confusion involving ArrayTypes. (CVE-2024-8385) Type confusion when looking up a property name in ...

References

- https://bugs.mageia.org/show_bug.cgi?id=33607

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7519

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7520

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7521

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7522

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7524

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7525

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7526

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7527

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7528

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7529

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8385

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8381

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8382

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8383

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8384

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8386

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8387

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680

Resolution

MGASA-2024-0334 - Updated firefox packages fix security vulnerabilities

SRPMS

- 9/core/firefox-128.3.1-3.mga9

Severity
Publication date: 24 Oct 2024
URL: https://advisories.mageia.org/MGASA-2024-0334.html
Type: security
CVE: CVE-2024-7519, CVE-2024-7520, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7528, CVE-2024-7529, CVE-2024-8385, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8386, CVE-2024-8387, CVE-2024-9680

Related News