-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4460-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4460
Issue date:        2023-08-03
CVE Names:         CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 
                   CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 
                   CVE-2023-4055 CVE-2023-4056 CVE-2023-4057 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and
Thunderbird 115.1 (CVE-2023-4057)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.14.0-1.el8_2.src.rpm

x86_64:
firefox-102.14.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.14.0-1.el8_2.src.rpm

ppc64le:
firefox-102.14.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_2.ppc64le.rpm

x86_64:
firefox-102.14.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.14.0-1.el8_2.src.rpm

x86_64:
firefox-102.14.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BL6M
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4460:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpr...

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source: firefox-102.14.0-1.el8_2.src.rpm
x86_64: firefox-102.14.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source: firefox-102.14.0-1.el8_2.src.rpm
ppc64le: firefox-102.14.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.14.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.14.0-1.el8_2.ppc64le.rpm
x86_64: firefox-102.14.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source: firefox-102.14.0-1.el8_2.src.rpm
x86_64: firefox-102.14.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.14.0-1.el8_2.x86_64.rpm firefox-debugsource-102.14.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4460
Issued Date: : 2023-08-03
CVE Names: CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 CVE-2023-4055 CVE-2023-4056 CVE-2023-4057

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64


Bugs Fixed

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions

2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation

2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking

2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions

2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects

2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager

2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state

2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14

2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1


Related News