cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1954.xml

139 lines
7.2 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP4</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1954</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-08-09</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-08-09</InitialReleaseDate>
<CurrentReleaseDate>2024-08-09</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-08-09</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">firefox security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP4</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Mozilla Firefox is a standalone web browser, designed for standards compliance and performance. Its functionality can be enhanced via a plethora of extensions.
Security Fix(es):Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability.
Security Fix(es):
Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR &lt; 78.10, Thunderbird &lt; 78.10, and Firefox &lt; 88.(CVE-2021-23998)
Requests initiated through reader mode did not properly omit cookies with a SameSite attribute. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.(CVE-2022-29912)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP4.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">firefox</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1954</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2021-23998</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-29912</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-23998</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-29912</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">openEuler-20.03-LTS-SP4</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="firefox-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-79.0-30.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-debuginfo-79.0-30.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-debugsource-79.0-30.oe2003sp4.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="firefox-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-79.0-30.oe2003sp4.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="firefox-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-79.0-30.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-debuginfo-79.0-30.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">firefox-debugsource-79.0-30.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozilla-crashreporter-firefox-debuginfo-79.0-30" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mozilla-crashreporter-firefox-debuginfo-79.0-30.oe2003sp4.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR &lt; 78.10, Thunderbird &lt; 78.10, and Firefox &lt; 88.</Note>
</Notes>
<ReleaseDate>2024-08-09</ReleaseDate>
<CVE>CVE-2021-23998</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>firefox security update</Description>
<DATE>2024-08-09</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1954</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Requests initiated through reader mode did not properly omit cookies with a SameSite attribute. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.</Note>
</Notes>
<ReleaseDate>2024-08-09</ReleaseDate>
<CVE>CVE-2022-29912</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>firefox security update</Description>
<DATE>2024-08-09</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1954</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>