8 Star 1 Fork 24

src-openEuler / mozjs78

 / 详情

CVE-2023-29532

待办的
CVE和安全问题 拥有者
创建于  
2024-04-28 19:57

一、漏洞信息
漏洞编号:CVE-2023-29532
漏洞归属组件:mozjs78
漏洞归属的版本:78.15.0,78.4.0,91.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
漏洞简述:
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
漏洞公开时间:2023-06-19 18:15:09
漏洞创建时间:2024-05-25 02:03:49
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-29532

更多参考(点击展开)

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(78.4.0):受影响
2.openEuler-22.03-LTS-SP1(91.6.0):受影响
3.openEuler-22.03-LTS-SP3(91.6.0):受影响
4.master(78.15.0):不受影响
5.openEuler-20.03-LTS-SP1(78.4.0):不受影响
6.openEuler-22.03-LTS(78.15.0):不受影响
7.openEuler-22.03-LTS-Next(78.15.0):不受影响
8.openEuler-22.03-LTS-SP2(91.6.0):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(78.15.0):否
2.openEuler-20.03-LTS-SP1(78.4.0):否
3.openEuler-20.03-LTS-SP4(78.4.0):否
4.openEuler-22.03-LTS(78.15.0):否
5.openEuler-22.03-LTS-Next(78.15.0):否
6.openEuler-22.03-LTS-SP1(91.6.0):否
7.openEuler-22.03-LTS-SP2(91.6.0):否
8.openEuler-22.03-LTS-SP3(91.6.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

评论 (12)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@weidongkl ,@douyan ,@small_leek ,@wenlongd ,@t.feng ,@Randy.Wang ,@yanan-rock ,@open-bot ,@Lostway
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(78.15.0):
2.openEuler-20.03-LTS-SP1(78.4.0):
3.openEuler-20.03-LTS-SP4(78.4.0):
4.openEuler-22.03-LTS(78.15.0):
5.openEuler-22.03-LTS-Next(78.15.0):
6.openEuler-22.03-LTS-SP1(91.6.0):
7.openEuler-22.03-LTS-SP2(91.6.0):
8.openEuler-22.03-LTS-SP3(91.6.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(78.15.0):
2.openEuler-20.03-LTS-SP1(78.4.0):
3.openEuler-20.03-LTS-SP4(78.4.0):
4.openEuler-22.03-LTS(78.15.0):
5.openEuler-22.03-LTS-Next(78.15.0):
6.openEuler-22.03-LTS-SP1(91.6.0):
7.openEuler-22.03-LTS-SP2(91.6.0):
8.openEuler-22.03-LTS-SP3(91.6.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @weidongkl , @douyan , @small_leek , @wenlongd , @t.feng , @Randy.Wang , @yanan-rock , @open-bot , @Lostway

openeuler-ci-bot 添加了
 
sig/Desktop
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-29532
https://ubuntu.com/security/CVE-2023-29532 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-29532
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-29532
https://security-tracker.debian.org/tracker/CVE-2023-29532

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-29
openeuler-ci-bot 计划截止日期设置为2024-05-29
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为Lostway
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.

openEuler评分: (评分和向量)
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master(91.6.0):受影响
2.openEuler-20.03-LTS-SP1(78.4.0):受影响
3.openEuler-20.03-LTS-SP4(78.4.0):受影响
4.openEuler-22.03-LTS(91.6.0):受影响
5.openEuler-22.03-LTS-Next(91.6.0):受影响
6.openEuler-22.03-LTS-SP1(91.6.0):受影响
7.openEuler-22.03-LTS-SP2(91.6.0):受影响
8.openEuler-22.03-LTS-SP3(91.6.0):受影响
9.openEuler-24.03-LTS(91.6.0):受影响

修复是否涉及abi变化(是/否):
1.master(91.6.0):否
2.openEuler-20.03-LTS-SP1(78.4.0):否
3.openEuler-20.03-LTS-SP4(78.4.0):否
4.openEuler-22.03-LTS(91.6.0):否
5.openEuler-22.03-LTS-Next(91.6.0):否
6.openEuler-22.03-LTS-SP1(91.6.0):否
7.openEuler-22.03-LTS-SP2(91.6.0):否
8.openEuler-22.03-LTS-SP3(91.6.0):否
9.openEuler-24.03-LTS(91.6.0):否

openeuler-ci-bot 修改了描述

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 ,@Luoyukai The CVE score needs to be reviewed (the review instruction /approve or /reject means agreement and rejection).

影响性分析说明:
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server. Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.

openEuler评分: (评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
受影响版本排查(受影响/不受影响):
1.master(91.6.0):受影响
2.openEuler-20.03-LTS-SP1(78.4.0):受影响
3.openEuler-20.03-LTS-SP4(78.4.0):受影响
4.openEuler-22.03-LTS(91.6.0):受影响
5.openEuler-22.03-LTS-Next(91.6.0):受影响
6.openEuler-22.03-LTS-SP1(91.6.0):受影响
7.openEuler-22.03-LTS-SP2(91.6.0):受影响
8.openEuler-22.03-LTS-SP3(91.6.0):受影响
9.openEuler-24.03-LTS(91.6.0):受影响

修复是否涉及abi变化(是/否):
1.master(91.6.0):否
2.openEuler-20.03-LTS-SP1(78.4.0):否
3.openEuler-20.03-LTS-SP4(78.4.0):否
4.openEuler-22.03-LTS(91.6.0):否
5.openEuler-22.03-LTS-Next(91.6.0):否
6.openEuler-22.03-LTS-SP1(91.6.0):否
7.openEuler-22.03-LTS-SP2(91.6.0):否
8.openEuler-22.03-LTS-SP3(91.6.0):否
9.openEuler-24.03-LTS(91.6.0):否

openeuler-ci-bot 修改了描述

@Lostway 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server. Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
openEuler评分:
5.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
受影响版本排查(受影响/不受影响):
1.master:不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS:不受影响
5.openEuler-22.03-LTS-Next:不受影响
6.openEuler-22.03-LTS-SP1:受影响
7.openEuler-22.03-LTS-SP2:不受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master:否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next:否
6.openEuler-22.03-LTS-SP1:否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

@Lostway 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP3:受影响,master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
sun_hai 通过src-openeuler/mozjs78 Pull Request !43任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@sun_hai 请确认分支: openEuler-22.03-LTS-SP4 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/mozjs78 Pull Request !44任务状态待办的 修改为已完成

@openeuler-sync-bot 请确认分支: openEuler-22.03-LTS-SP4 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/mozjs78.git
git@gitee.com:src-openeuler/mozjs78.git
src-openeuler
mozjs78
mozjs78

搜索帮助