ALASFIREFOX-2023-013

Related Vulnerabilities: CVE-2021-4129   CVE-2022-2200   CVE-2022-3266   CVE-2022-34468   CVE-2022-34470   CVE-2022-34472   CVE-2022-34479   CVE-2022-34481   CVE-2022-34484   CVE-2022-46871   CVE-2022-46872   CVE-2022-46874   CVE-2022-46877   CVE-2022-46878   CVE-2022-46880   CVE-2022-46881   CVE-2022-46882   CVE-2023-23598   CVE-2023-23599   CVE-2023-23601   CVE-2023-23602   CVE-2023-23603   CVE-2023-23605  

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 95, Firefox ESR < 91.4.0, and Thunderbird < 91.4.0. (CVE-2021-4129) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of if an attacker corrupted an object prototype, they could set undesired attributes on a JavaScript object, leading to privileged code execution. (CVE-2022-2200) An out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. (CVE-2022-3266) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link. (CVE-2022-34468) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of navigations between XML documents that may have led to a use-after-free problem and a potentially exploitable crash. (CVE-2022-34470) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown. (CVE-2022-34472) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. (CVE-2022-34479) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue within the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container. (CVE-2022-34481) A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of the Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2022-34484) RESERVEDNOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/#CVE-2022-46871 (CVE-2022-46871) The Mozilla Foundation Security Advisory describes this flaw as: An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages. *This bug only affects Firefox for Linux. Other operating systems are unaffected.* (CVE-2022-46872) A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br/>*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6. (CVE-2022-46874) By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108. (CVE-2022-46877) The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107 and Firefox ESR 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-46878) The Mozilla Foundation Security Advisory describes this flaw as: A missing check related to tex units could have led to a use-after-free and potentially exploitable crash. (CVE-2022-46880) The Mozilla Foundation Security Advisory describes this flaw as: An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. (CVE-2022-46881) The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free in WebGL extensions could have led to a potentially exploitable crash. (CVE-2022-46882) The Mozilla Foundation Security Advisory describes this flaw as: Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData. (CVE-2023-23598) The Mozilla Foundation Security Advisory describes this flaw as: When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. (CVE-2023-23599) The Mozilla Foundation Security Advisory describes this flaw as: Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks (CVE-2023-23601) The Mozilla Foundation Security Advisory describes this flaw as: A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. (CVE-2023-23602) Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. (CVE-2023-23603) The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-23605)

ALASFIREFOX-2023-013


Amazon Linux 2 Security Advisory: ALASFIREFOX-2023-013
Advisory Release Date: 2023-08-21 21:01 Pacific
Advisory Updated Date: 2023-09-25 22:12 Pacific
Severity: Important

Issue Overview:

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 95, Firefox ESR < 91.4.0, and Thunderbird < 91.4.0. (CVE-2021-4129)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of if an attacker corrupted an object prototype, they could set undesired attributes on a JavaScript object, leading to privileged code execution. (CVE-2022-2200)

An out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. (CVE-2022-3266)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link. (CVE-2022-34468)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of navigations between XML documents that may have led to a use-after-free problem and a potentially exploitable crash. (CVE-2022-34470)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown. (CVE-2022-34472)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. (CVE-2022-34479)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue within the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container. (CVE-2022-34481)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of the Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code. (CVE-2022-34484)

RESERVED
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/#CVE-2022-46871 (CVE-2022-46871)

The Mozilla Foundation Security Advisory describes this flaw as: An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.

*This bug only affects Firefox for Linux. Other operating systems are unaffected.* (CVE-2022-46872)

A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br/>*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6. (CVE-2022-46874)

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108. (CVE-2022-46877)

The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107 and Firefox ESR 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-46878)

The Mozilla Foundation Security Advisory describes this flaw as: A missing check related to tex units could have led to a use-after-free and potentially exploitable crash. (CVE-2022-46880)

The Mozilla Foundation Security Advisory describes this flaw as: An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. (CVE-2022-46881)

The Mozilla Foundation Security Advisory describes this flaw as: A use-after-free in WebGL extensions could have led to a potentially exploitable crash. (CVE-2022-46882)

The Mozilla Foundation Security Advisory describes this flaw as:

Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to DataTransfer.setData. (CVE-2023-23598)

The Mozilla Foundation Security Advisory describes this flaw as:

When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. (CVE-2023-23599)

The Mozilla Foundation Security Advisory describes this flaw as:

Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks (CVE-2023-23601)

The Mozilla Foundation Security Advisory describes this flaw as:

A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers. (CVE-2023-23602)

Regular expressions used to filter out forbidden properties and values from style directives in calls to console.log weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. (CVE-2023-23603)

The Mozilla Foundation Security Advisory describes this flaw as:

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-23605)


Affected Packages:

firefox


Issue Correction:
Run yum update firefox to update your system.

New Packages:
aarch64:
    firefox-102.7.0-1.amzn2.0.1.aarch64
    firefox-debuginfo-102.7.0-1.amzn2.0.1.aarch64

src:
    firefox-102.7.0-1.amzn2.0.1.src

x86_64:
    firefox-102.7.0-1.amzn2.0.1.x86_64
    firefox-debuginfo-102.7.0-1.amzn2.0.1.x86_64