Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 935547 (CVE-2024-5693, CVE-2024-5696, CVE-2024-5700, MFSA-2024-25, MFSA-2024-26, MFSA-2024-28) - [Tracker] Mozilla Foundation Security Advisory for June 11/13, 2024
Summary: [Tracker] Mozilla Foundation Security Advisory for June 11/13, 2024
Status: CONFIRMED
Alias: CVE-2024-5693, CVE-2024-5696, CVE-2024-5700, MFSA-2024-25, MFSA-2024-26, MFSA-2024-28
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A3 [cleanup glsa?]
Keywords: Tracker
Depends on: 935551 935552 CVE-2024-5689, CVE-2024-5694, CVE-2024-5695, CVE-2024-5697, CVE-2024-5698, CVE-2024-5699, CVE-2024-5701, CVE-2024-5702
Blocks:
  Show dependency tree
 
Reported: 2024-07-05 13:39 UTC by Christopher Fore
Modified: 2024-08-05 04:17 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christopher Fore 2024-07-05 13:39:37 UTC
https://www.mozilla.org/en-US/security/advisories/mfsa2024-25/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-26/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-28/

The following CVEs affect all products:

CVE-2024-5688:

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant.


CVE-2024-5690:

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system.


CVE-2024-5691:

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window.


CVE-2024-5693:

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy.


CVE-2024-5696:

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash.


CVE-2024-5700:

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.


Please refer to the blocking bugs for the package-specific CVEs.