-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4951-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4951
Issue date:        2023-09-04
CVE Names:         CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 
                   CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 
                   CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 
                   CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.15.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

* Mozilla: Memory corruption in IPC ColorPickerShownCallback
(CVE-2023-4574)

* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15,
Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
(CVE-2023-4584)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and
Thunderbird 115.2 (CVE-2023-4585)

* Mozilla: Full screen notification obscured by file open dialog
(CVE-2023-4051)

* Mozilla: Full screen notification obscured by external program
(CVE-2023-4053)

* Mozilla: Error reporting methods in SpiderMonkey could have triggered an
Out of Memory Exception (CVE-2023-4578)

* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

* Mozilla: XLL file extensions were downloadable without warnings
(CVE-2023-4581)

* Mozilla: Browsing Context potentially not cleared when closing Private
Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator
2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback
2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback
2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics
2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog
2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program
2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted
2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings
2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window
2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.15.0-1.el8_2.src.rpm

x86_64:
firefox-102.15.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.15.0-1.el8_2.src.rpm

ppc64le:
firefox-102.15.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.15.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.15.0-1.el8_2.ppc64le.rpm

x86_64:
firefox-102.15.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.15.0-1.el8_2.src.rpm

x86_64:
firefox-102.15.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wCBq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4951:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpr...

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.0 ESR.
Security Fix(es):
* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)
* Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574)
* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)
* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584)
* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585)
* Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051)
* Mozilla: Full screen notification obscured by external program (CVE-2023-4053)
* Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578)
* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)
* Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581)
* Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source: firefox-102.15.0-1.el8_2.src.rpm
x86_64: firefox-102.15.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source: firefox-102.15.0-1.el8_2.src.rpm
ppc64le: firefox-102.15.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.15.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.15.0-1.el8_2.ppc64le.rpm
x86_64: firefox-102.15.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source: firefox-102.15.0-1.el8_2.src.rpm
x86_64: firefox-102.15.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.15.0-1.el8_2.x86_64.rpm firefox-debugsource-102.15.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4951-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4951
Issued Date: : 2023-09-04
CVE Names: CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 CVE-2023-4583 CVE-2023-4584 CVE-2023-4585

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64


Bugs Fixed

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator

2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback

2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback

2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics

2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog

2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception

2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program

2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted

2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings

2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window

2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2

2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2


Related News