ALASFIREFOX-2023-006

Related Vulnerabilities: CVE-2023-1945   CVE-2023-29533   CVE-2023-29535   CVE-2023-29536   CVE-2023-29539   CVE-2023-29541   CVE-2023-29548   CVE-2023-29550  

The Mozilla Foundation describes this issue as follows:Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. (CVE-2023-1945) The Mozilla Foundation describes this issue as follows:A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks. (CVE-2023-29533) The Mozilla Foundation describes this issue as follows:Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. (CVE-2023-29535) The Mozilla Foundation describes this issue as follows:An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. (CVE-2023-29536) The Mozilla Foundation describes this issue as follows:When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. (CVE-2023-29539) The Mozilla Foundation describes this issue as follows:Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands.This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions. (CVE-2023-29541) The Mozilla Foundation describes this issue as follows:A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. (CVE-2023-29548) The Mozilla Foundation describes this issue as follows:Mozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.9, Firefox 111, and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-29550)

ALASFIREFOX-2023-006


Amazon Linux 2 Security Advisory: ALASFIREFOX-2023-006
Advisory Release Date: 2023-08-21 21:01 Pacific
Advisory Updated Date: 2023-09-25 22:12 Pacific
Severity: Important

Issue Overview:

The Mozilla Foundation describes this issue as follows:
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. (CVE-2023-1945)

The Mozilla Foundation describes this issue as follows:
A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks. (CVE-2023-29533)

The Mozilla Foundation describes this issue as follows:
Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. (CVE-2023-29535)

The Mozilla Foundation describes this issue as follows:
An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. (CVE-2023-29536)

The Mozilla Foundation describes this issue as follows:
When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. (CVE-2023-29539)

The Mozilla Foundation describes this issue as follows:
Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands.
This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions. (CVE-2023-29541)

The Mozilla Foundation describes this issue as follows:
A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. (CVE-2023-29548)

The Mozilla Foundation describes this issue as follows:
Mozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.9, Firefox 111, and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-29550)


Affected Packages:

firefox


Issue Correction:
Run yum update firefox to update your system.

New Packages:
aarch64:
    firefox-102.10.0-1.amzn2.0.1.aarch64
    firefox-debuginfo-102.10.0-1.amzn2.0.1.aarch64

src:
    firefox-102.10.0-1.amzn2.0.1.src

x86_64:
    firefox-102.10.0-1.amzn2.0.1.x86_64
    firefox-debuginfo-102.10.0-1.amzn2.0.1.x86_64