-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4462-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4462
Issue date:        2023-08-03
CVE Names:         CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 
                   CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 
                   CVE-2023-4055 CVE-2023-4056 CVE-2023-4057 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and
Thunderbird 115.1 (CVE-2023-4057)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.14.0-1.el9_2.src.rpm

aarch64:
firefox-102.14.0-1.el9_2.aarch64.rpm
firefox-debuginfo-102.14.0-1.el9_2.aarch64.rpm
firefox-debugsource-102.14.0-1.el9_2.aarch64.rpm
firefox-x11-102.14.0-1.el9_2.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el9_2.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el9_2.ppc64le.rpm
firefox-debugsource-102.14.0-1.el9_2.ppc64le.rpm
firefox-x11-102.14.0-1.el9_2.ppc64le.rpm

s390x:
firefox-102.14.0-1.el9_2.s390x.rpm
firefox-debuginfo-102.14.0-1.el9_2.s390x.rpm
firefox-debugsource-102.14.0-1.el9_2.s390x.rpm
firefox-x11-102.14.0-1.el9_2.s390x.rpm

x86_64:
firefox-102.14.0-1.el9_2.x86_64.rpm
firefox-debuginfo-102.14.0-1.el9_2.x86_64.rpm
firefox-debugsource-102.14.0-1.el9_2.x86_64.rpm
firefox-x11-102.14.0-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9vzZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4462:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: firefox-102.14.0-1.el9_2.src.rpm
aarch64: firefox-102.14.0-1.el9_2.aarch64.rpm firefox-debuginfo-102.14.0-1.el9_2.aarch64.rpm firefox-debugsource-102.14.0-1.el9_2.aarch64.rpm firefox-x11-102.14.0-1.el9_2.aarch64.rpm
ppc64le: firefox-102.14.0-1.el9_2.ppc64le.rpm firefox-debuginfo-102.14.0-1.el9_2.ppc64le.rpm firefox-debugsource-102.14.0-1.el9_2.ppc64le.rpm firefox-x11-102.14.0-1.el9_2.ppc64le.rpm
s390x: firefox-102.14.0-1.el9_2.s390x.rpm firefox-debuginfo-102.14.0-1.el9_2.s390x.rpm firefox-debugsource-102.14.0-1.el9_2.s390x.rpm firefox-x11-102.14.0-1.el9_2.s390x.rpm
x86_64: firefox-102.14.0-1.el9_2.x86_64.rpm firefox-debuginfo-102.14.0-1.el9_2.x86_64.rpm firefox-debugsource-102.14.0-1.el9_2.x86_64.rpm firefox-x11-102.14.0-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4462-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4462
Issued Date: : 2023-08-03
CVE Names: CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 CVE-2023-4055 CVE-2023-4056 CVE-2023-4057

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions

2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation

2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking

2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions

2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects

2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager

2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state

2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14

2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1


Related News