ASA-202107-20 log generated external raw

[ASA-202107-20] firefox: multiple issues
Arch Linux Security Advisory ASA-202107-20 ========================================== Severity: High Date : 2021-07-14 CVE-ID : CVE-2021-29970 CVE-2021-29972 CVE-2021-29974 CVE-2021-29975 CVE-2021-29976 CVE-2021-29977 CVE-2021-30547 Package : firefox Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-2148 Summary ======= The package firefox before version 90.0-1 is vulnerable to multiple issues including arbitrary code execution, content spoofing and insufficient validation. Resolution ========== Upgrade to 90.0-1. # pacman -Syu "firefox>=90.0-1" The problems have been fixed upstream in version 90.0. Workaround ========== None. Description =========== - CVE-2021-29970 (arbitrary code execution) A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug only affected Firefox before version 90 and Thunderbird before version 78.12 when accessibility was enabled. - CVE-2021-29972 (arbitrary code execution) A user-after-free vulnerability was found via testing, and traced to an out-of-date Cairo library. Updating the library resolved the issue, and may have remediated other, unknown security vulnerabilities as well. - CVE-2021-29974 (insufficient validation) When network partitioning was enabled, e.g. as a result of Enhanced Tracking Protection settings, a TLS error page would allow the user to override an error on a domain which had specified HTTP Strict Transport Security (which implies that the error should not be override-able.) This issue did not affect the network connections, and they were correctly upgraded to HTTPS automatically. - CVE-2021-29975 (content spoofing) Through a series of DOM manipulations, a message, over which the attacker had control of the text but not HTML or formatting, could be overlaid on top of another domain (with the new domain correctly shown in the address bar) resulting in possible user confusion. - CVE-2021-29976 (arbitrary code execution) Mozilla developers reported memory safety bugs present in Firefox 89 and Thunderbird 78.11. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code. - CVE-2021-29977 (arbitrary code execution) Mozilla developers reported memory safety bugs present in Firefox 89. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code. - CVE-2021-30547 (arbitrary code execution) An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash in the Chromium browser engine before version 91.0.4472.101, Firefox before version 90 and Thunderbird before version 78.12. Impact ====== A remote attacker could execute arbitrary code or spoof content using a crafted web page. References ========== https://www.mozilla.org/security/advisories/mfsa2021-28/ https://www.mozilla.org/security/advisories/mfsa2021-30/ https://bugzilla.mozilla.org/show_bug.cgi?id=1709976 https://bugzilla.mozilla.org/show_bug.cgi?id=1696816 https://bugzilla.mozilla.org/show_bug.cgi?id=1704843 https://bugzilla.mozilla.org/show_bug.cgi?id=1713259 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1700895%2C1703334%2C1706910%2C1711576%2C1714391 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1665836%2C1686138%2C1704316%2C1706314%2C1709931%2C1712084%2C1712357%2C1714066 https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html https://crbug.com/1210414 https://bugzilla.mozilla.org/show_bug.cgi?id=1715766 https://security.archlinux.org/CVE-2021-29970 https://security.archlinux.org/CVE-2021-29972 https://security.archlinux.org/CVE-2021-29974 https://security.archlinux.org/CVE-2021-29975 https://security.archlinux.org/CVE-2021-29976 https://security.archlinux.org/CVE-2021-29977 https://security.archlinux.org/CVE-2021-30547