ALASFIREFOX-2023-011

Related Vulnerabilities: CVE-2022-31736   CVE-2022-31737   CVE-2022-31738   CVE-2022-31740   CVE-2022-31741   CVE-2022-31742   CVE-2022-31747  

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious website that could have learned the size of a cross-origin resource that supported Range requests. (CVE-2022-31736) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious webpage that could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. (CVE-2022-31737) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when exiting fullscreen mode, an iframe could have confused the browser about the current state of the fullscreen, resulting in potential user confusion or spoofing attacks. (CVE-2022-31738) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue on arm64; WASM code could have resulted in incorrect assembly generation, leading to a register allocation problem and a potentially exploitable crash. (CVE-2022-31740) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as having a crafted CMS message that could have been processed incorrectly, leading to an invalid memory read and potential memory corruption. (CVE-2022-31741) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as an attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. (CVE-2022-31742) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and community members reporting memory safety bugs present in Firefox 100 and Firefox ESR 91.0. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-31747)

ALASFIREFOX-2023-011


Amazon Linux 2 Security Advisory: ALASFIREFOX-2023-011
Advisory Release Date: 2023-08-21 21:01 Pacific
Advisory Updated Date: 2023-09-25 22:12 Pacific
Severity: Important

Issue Overview:

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious website that could have learned the size of a cross-origin resource that supported Range requests. (CVE-2022-31736)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as a malicious webpage that could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. (CVE-2022-31737)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when exiting fullscreen mode, an iframe could have confused the browser about the current state of the fullscreen, resulting in potential user confusion or spoofing attacks. (CVE-2022-31738)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue on arm64; WASM code could have resulted in incorrect assembly generation, leading to a register allocation problem and a potentially exploitable crash. (CVE-2022-31740)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as having a crafted CMS message that could have been processed incorrectly, leading to an invalid memory read and potential memory corruption. (CVE-2022-31741)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue as an attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. (CVE-2022-31742)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers and community members reporting memory safety bugs present in Firefox 100 and Firefox ESR 91.0. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-31747)


Affected Packages:

firefox


Issue Correction:
Run yum update firefox to update your system.

New Packages:
aarch64:
    firefox-91.10.0-1.amzn2.0.1.aarch64
    firefox-debuginfo-91.10.0-1.amzn2.0.1.aarch64

src:
    firefox-91.10.0-1.amzn2.0.1.src

x86_64:
    firefox-91.10.0-1.amzn2.0.1.x86_64
    firefox-debuginfo-91.10.0-1.amzn2.0.1.x86_64