exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4469-01

Red Hat Security Advisory 2023-4469-01
Posted Aug 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4469-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057
SHA-256 | fedb6843c2df2945faa516f0e6ccc48026ac649bba6f02632b4ee78c4aa19d07

Red Hat Security Advisory 2023-4469-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:4469-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4469
Issue date: 2023-08-03
CVE Names: CVE-2023-4045 CVE-2023-4046 CVE-2023-4047
CVE-2023-4048 CVE-2023-4049 CVE-2023-4050
CVE-2023-4055 CVE-2023-4056 CVE-2023-4057
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and
Thunderbird 115.1 (CVE-2023-4057)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

aarch64:
firefox-102.14.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.14.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.14.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.14.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.14.0-1.el8_4.s390x.rpm
firefox-debugsource-102.14.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

aarch64:
firefox-102.14.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.14.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.14.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.14.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.14.0-1.el8_4.s390x.rpm
firefox-debugsource-102.14.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oAp3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close