ALT-BU-2022-5604-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-0670
A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of a file system. Fixed in RHCS 5.2 and Ceph 17.2.2.
Modified: 2024-11-21
CVE-2022-3650
A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information.
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OEVVWT5ZFLYCVZNDJTDX7R6RY2W7JHP5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OEVVWT5ZFLYCVZNDJTDX7R6RY2W7JHP5/
- https://seclists.org/oss-sec/2022/q4/41
- https://seclists.org/oss-sec/2022/q4/41
- https://security.gentoo.org/glsa/202312-10
- https://security.gentoo.org/glsa/202312-10
Closed vulnerabilities
BDU:2022-04769
Уязвимость браузера Mozilla Firefox, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-04776
Уязвимость браузера Mozilla Firefox, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-04778
Уязвимость браузера Mozilla Firefox, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05298
Уязвимость функции PK11_ChangePW браузера Mozilla Firefox, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05989
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с раскрытием информации в ошибочной области данных, позволяющая нарушителю инициировать сетевые запросы
BDU:2022-06107
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-06109
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками управления ресурсом, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
BDU:2022-06141
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, существующая из-за непринятия мер по защите структуры веб-страницы, позволяющая нарушителю раскрыть защищаемую информацию, изменить внешний вид веб-страницы, выполнить фишинговые атаки
BDU:2022-06186
Уязвимость веб-браузера Firefox, связанная с недостаточной защитой служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-01268
Уязвимость браузеров Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с копирование в буфер без проверки размера входных данных, позволяющая нарушителю выполнять произвольный код в целевой системе
BDU:2023-02697
Уязвимость службы Safe Browsing браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе, а также вызвать повреждение памяти
Modified: 2024-11-21
CVE-2022-2505
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1769739%2C1772824
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1769739%2C1772824
- https://www.mozilla.org/security/advisories/mfsa2022-28/
- https://www.mozilla.org/security/advisories/mfsa2022-28/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://www.mozilla.org/security/advisories/mfsa2022-32/
Modified: 2024-11-21
CVE-2022-36314
When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.
This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1773894
- https://www.mozilla.org/security/advisories/mfsa2022-28/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1773894
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-28/
Modified: 2024-11-21
CVE-2022-36315
When loading a script with Subresource Integrity, attackers with an injection capability could trigger the reuse of previously cached entries with incorrect, different integrity metadata. This vulnerability affects Firefox < 103.
Modified: 2024-11-21
CVE-2022-36316
When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox < 103.
Modified: 2024-11-21
CVE-2022-36317
When visiting a website with an overly long URL, the user interface would start to hang. Due to session restore, this could lead to a permanent Denial of Service.
*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 103.
Modified: 2024-11-21
CVE-2022-36318
When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1771774
- https://www.mozilla.org/security/advisories/mfsa2022-28/
- https://www.mozilla.org/security/advisories/mfsa2022-29/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-31/
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1771774
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://www.mozilla.org/security/advisories/mfsa2022-31/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-29/
- https://www.mozilla.org/security/advisories/mfsa2022-28/
Modified: 2024-11-21
CVE-2022-36319
When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1737722
- https://www.mozilla.org/security/advisories/mfsa2022-28/
- https://www.mozilla.org/security/advisories/mfsa2022-29/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-31/
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1737722
- https://www.mozilla.org/security/advisories/mfsa2022-32/
- https://www.mozilla.org/security/advisories/mfsa2022-31/
- https://www.mozilla.org/security/advisories/mfsa2022-30/
- https://www.mozilla.org/security/advisories/mfsa2022-29/
- https://www.mozilla.org/security/advisories/mfsa2022-28/
Modified: 2024-11-21
CVE-2022-36320
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 103.
Modified: 2024-11-21
CVE-2022-38476
A data race could occur in the PK11_ChangePW
function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. This vulnerability affects Firefox ESR < 102.2 and Thunderbird < 102.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1760998
- https://bugzilla.mozilla.org/show_bug.cgi?id=1760998
- https://www.mozilla.org/security/advisories/mfsa2022-34/
- https://www.mozilla.org/security/advisories/mfsa2022-34/
- https://www.mozilla.org/security/advisories/mfsa2022-36/
- https://www.mozilla.org/security/advisories/mfsa2022-36/
Modified: 2025-01-09
CVE-2023-1945
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.10 and Firefox ESR < 102.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1777588
- https://bugzilla.mozilla.org/show_bug.cgi?id=1777588
- https://www.mozilla.org/security/advisories/mfsa2023-14/
- https://www.mozilla.org/security/advisories/mfsa2023-14/
- https://www.mozilla.org/security/advisories/mfsa2023-15/
- https://www.mozilla.org/security/advisories/mfsa2023-15/
Modified: 2025-01-09
CVE-2023-25746
Memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.8 and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544127%2C1762368
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544127%2C1762368
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/