-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4950-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4950
Issue date:        2023-09-04
CVE Names:         CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 
                   CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 
                   CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 
                   CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.15.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

* Mozilla: Memory corruption in IPC ColorPickerShownCallback
(CVE-2023-4574)

* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15,
Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
(CVE-2023-4584)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and
Thunderbird 115.2 (CVE-2023-4585)

* Mozilla: Full screen notification obscured by file open dialog
(CVE-2023-4051)

* Mozilla: Full screen notification obscured by external program
(CVE-2023-4053)

* Mozilla: Error reporting methods in SpiderMonkey could have triggered an
Out of Memory Exception (CVE-2023-4578)

* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

* Mozilla: XLL file extensions were downloadable without warnings
(CVE-2023-4581)

* Mozilla: Browsing Context potentially not cleared when closing Private
Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator
2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback
2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback
2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics
2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog
2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program
2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted
2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings
2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window
2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
firefox-102.15.0-1.el9_0.src.rpm

aarch64:
firefox-102.15.0-1.el9_0.aarch64.rpm
firefox-debuginfo-102.15.0-1.el9_0.aarch64.rpm
firefox-debugsource-102.15.0-1.el9_0.aarch64.rpm

ppc64le:
firefox-102.15.0-1.el9_0.ppc64le.rpm
firefox-debuginfo-102.15.0-1.el9_0.ppc64le.rpm
firefox-debugsource-102.15.0-1.el9_0.ppc64le.rpm

s390x:
firefox-102.15.0-1.el9_0.s390x.rpm
firefox-debuginfo-102.15.0-1.el9_0.s390x.rpm
firefox-debugsource-102.15.0-1.el9_0.s390x.rpm

x86_64:
firefox-102.15.0-1.el9_0.x86_64.rpm
firefox-debuginfo-102.15.0-1.el9_0.x86_64.rpm
firefox-debugsource-102.15.0-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fC7+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4950:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.0 ESR.
Security Fix(es):
* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)
* Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574)
* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)
* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585)
* Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051)
* Mozilla: Full screen notification obscured by external program (CVE-2023-4053)
* Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578)
* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)
* Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581)
* Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: firefox-102.15.0-1.el9_0.src.rpm
aarch64: firefox-102.15.0-1.el9_0.aarch64.rpm firefox-debuginfo-102.15.0-1.el9_0.aarch64.rpm firefox-debugsource-102.15.0-1.el9_0.aarch64.rpm
ppc64le: firefox-102.15.0-1.el9_0.ppc64le.rpm firefox-debuginfo-102.15.0-1.el9_0.ppc64le.rpm firefox-debugsource-102.15.0-1.el9_0.ppc64le.rpm
s390x: firefox-102.15.0-1.el9_0.s390x.rpm firefox-debuginfo-102.15.0-1.el9_0.s390x.rpm firefox-debugsource-102.15.0-1.el9_0.s390x.rpm
x86_64: firefox-102.15.0-1.el9_0.x86_64.rpm firefox-debuginfo-102.15.0-1.el9_0.x86_64.rpm firefox-debugsource-102.15.0-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4950-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4950
Issued Date: : 2023-09-04
CVE Names: CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 CVE-2023-4583 CVE-2023-4584 CVE-2023-4585

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator

2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback

2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback

2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics

2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog

2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception

2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program

2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted

2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings

2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window

2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2

2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2


Related News