cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1748.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

146 lines
8.4 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mozjs78 is now available for openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1748</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-06-21</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-06-21</InitialReleaseDate>
<CurrentReleaseDate>2024-06-21</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-06-21</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mozjs78 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mozjs78 is now available for openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">SpiderMonkey is the code-name for Mozilla Firefox&apos;s C++ implementation of JavaScript. It is intended to be embedded in other applications that provide host environments for JavaScript.
Security Fix(es):
In the &lt;code&gt;nsTArray_Impl::ReplaceElementsAt()&lt;/code&gt; function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.(CVE-2022-34481)
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.
*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox &lt; 112, Firefox ESR &lt; 102.10, and Thunderbird &lt; 102.10.
(CVE-2023-29532)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mozjs78 is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mozjs78</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1748</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-34481</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-29532</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-34481</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-29532</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mozjs91-debugsource-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-debugsource-91.6.0-5.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-91.6.0-5.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="libmozjs-91-0-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libmozjs-91-0-91.6.0-5.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-devel-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-devel-91.6.0-5.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-debuginfo-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-debuginfo-91.6.0-5.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mozjs91-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-91.6.0-5.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mozjs91-debugsource-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-debugsource-91.6.0-5.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-91.6.0-5.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-debuginfo-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-debuginfo-91.6.0-5.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="libmozjs-91-0-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libmozjs-91-0-91.6.0-5.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozjs91-devel-91.6.0-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mozjs91-devel-91.6.0-5.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In the &lt;code&gt;nsTArray_Impl::ReplaceElementsAt()&lt;/code&gt; function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.</Note>
</Notes>
<ReleaseDate>2024-06-21</ReleaseDate>
<CVE>CVE-2022-34481</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mozjs78 security update</Description>
<DATE>2024-06-21</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1748</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox &lt; 112, Firefox ESR &lt; 102.10, and Thunderbird &lt; 102.10.</Note>
</Notes>
<ReleaseDate>2024-06-21</ReleaseDate>
<CVE>CVE-2023-29532</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mozjs78 security update</Description>
<DATE>2024-06-21</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1748</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>