ALT-BU-2022-5170-1
Branch c9f2 update bulletin.
Package firefox-esr updated to version 91.10.0-alt0.c9.1 for branch c9f2 in task 301458.
Closed vulnerabilities
BDU:2022-04380
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками отображения символа % в директориях %HOMEPATH% и %APPDATA%, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04382
Уязвимость реализации механизма CORS (Cross-Origin Resource Sharing) браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2022-04383
Уязвимость реализации полноэкранного режима браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю проводить спуфинг-атаки
BDU:2022-04384
Уязвимость реализации механизма CORS (Cross-Origin Resource Sharing) браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничения безопасности
BDU:2022-04429
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками при инициализации переменных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-04438
Уязвимость API для 3D-графики WebGL браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-04442
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04557
Уязвимость реализации технологии WASM браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1529
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.
Modified: 2024-11-21
CVE-2022-1802
If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.
Modified: 2024-11-21
CVE-2022-31736
A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1735923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1735923
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31737
A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1743767
- https://bugzilla.mozilla.org/show_bug.cgi?id=1743767
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31738
When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1756388
- https://bugzilla.mozilla.org/show_bug.cgi?id=1756388
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31739
When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.
*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1765049
- https://bugzilla.mozilla.org/show_bug.cgi?id=1765049
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31740
On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1766806
- https://bugzilla.mozilla.org/show_bug.cgi?id=1766806
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31741
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1767590
- https://bugzilla.mozilla.org/show_bug.cgi?id=1767590
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31742
An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730434
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730434
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Modified: 2024-11-21
CVE-2022-31747
Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1760765%2C1765610%2C1766283%2C1767365%2C1768559%2C1768734
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1760765%2C1765610%2C1766283%2C1767365%2C1768559%2C1768734
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-20/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-21/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
- https://www.mozilla.org/security/advisories/mfsa2022-22/
Closed vulnerabilities
BDU:2022-04224
Уязвимость компонента search.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04225
Уязвимость функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-05523
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05981
Уязвимость функции find_pattern_in_path текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1898
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1927
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1942
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1968
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488