exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4468-01

Red Hat Security Advisory 2023-4468-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4468-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | 90bccd1353096856931c18624a03cb99f6b57b04834b3cc97fc0816696183422

Red Hat Security Advisory 2023-4468-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:4468-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4468
Issue date: 2023-08-03
CVE Names: CVE-2023-4045 CVE-2023-4046 CVE-2023-4047
CVE-2023-4048 CVE-2023-4049 CVE-2023-4050
CVE-2023-4055 CVE-2023-4056 CVE-2023-4057
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

TODO: add package description

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and
Thunderbird 115.1 (CVE-2023-4057)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-102.14.0-1.el8_8.src.rpm

aarch64:
firefox-102.14.0-1.el8_8.aarch64.rpm
firefox-debuginfo-102.14.0-1.el8_8.aarch64.rpm
firefox-debugsource-102.14.0-1.el8_8.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el8_8.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_8.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_8.ppc64le.rpm

s390x:
firefox-102.14.0-1.el8_8.s390x.rpm
firefox-debuginfo-102.14.0-1.el8_8.s390x.rpm
firefox-debugsource-102.14.0-1.el8_8.s390x.rpm

x86_64:
firefox-102.14.0-1.el8_8.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_8.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ANmd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close