ALAS2-2023-2051

Related Vulnerabilities: CVE-2023-32205   CVE-2023-32206   CVE-2023-32207   CVE-2023-32211   CVE-2023-32212   CVE-2023-32213   CVE-2023-32215  

In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. (CVE-2023-32205) The Mozilla Foundation Security Advisory describes this flaw as: An out-of-bound read could have led to a crash in the RLBox Expat driver. (CVE-2023-32206) The Mozilla Foundation Security Advisory describes this flaw as: A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. (CVE-2023-32207) The Mozilla Foundation Security Advisory describes this flaw as: A type checking bug would have led to invalid code being compiled. (CVE-2023-32211) The Mozilla Foundation Security Advisory describes this flaw as: An attacker could have positioned a `datalist` element to obscure the address bar. (CVE-2023-32212) The Mozilla Foundation Security Advisory describes this flaw as: When reading a file, an uninitialized value could have been used as read limit. (CVE-2023-32213) Mozilla developers and community members reported memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-32215)

ALAS2-2023-2051


Amazon Linux 2 Security Advisory: ALAS-2023-2051
Advisory Release Date: 2023-05-25 17:41 Pacific
Advisory Updated Date: 2023-06-01 23:37 Pacific
Severity: Important

Issue Overview:

In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. (CVE-2023-32205)

The Mozilla Foundation Security Advisory describes this flaw as:

An out-of-bound read could have led to a crash in the RLBox Expat driver. (CVE-2023-32206)

The Mozilla Foundation Security Advisory describes this flaw as:

A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. (CVE-2023-32207)

The Mozilla Foundation Security Advisory describes this flaw as:

A type checking bug would have led to invalid code being compiled. (CVE-2023-32211)

The Mozilla Foundation Security Advisory describes this flaw as:

An attacker could have positioned a `datalist` element to obscure the address bar. (CVE-2023-32212)

The Mozilla Foundation Security Advisory describes this flaw as:

When reading a file, an uninitialized value could have been used as read limit. (CVE-2023-32213)

Mozilla developers and community members reported memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-32215)


Affected Packages:

thunderbird


Issue Correction:
Run yum update thunderbird to update your system.

New Packages:
aarch64:
    thunderbird-102.11.0-1.amzn2.0.1.aarch64
    thunderbird-debuginfo-102.11.0-1.amzn2.0.1.aarch64

src:
    thunderbird-102.11.0-1.amzn2.0.1.src

x86_64:
    thunderbird-102.11.0-1.amzn2.0.1.x86_64
    thunderbird-debuginfo-102.11.0-1.amzn2.0.1.x86_64