{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4462","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2228360","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228360","description":""},{"ticket":"2228361","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228361","description":""},{"ticket":"2228362","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228362","description":""},{"ticket":"2228363","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228363","description":""},{"ticket":"2228364","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228364","description":""},{"ticket":"2228365","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228365","description":""},{"ticket":"2228367","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228367","description":""},{"ticket":"2228370","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228370","description":""},{"ticket":"2228371","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228371","description":""}],"cves":[{"name":"CVE-2023-4045","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4045","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-829"},{"name":"CVE-2023-4046","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4046","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-20"},{"name":"CVE-2023-4047","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4047","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-280"},{"name":"CVE-2023-4048","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4048","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-125"},{"name":"CVE-2023-4049","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4049","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-362"},{"name":"CVE-2023-4050","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4050","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-120"},{"name":"CVE-2023-4055","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4055","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:H\/A:N","cvss3BaseScore":"6.5","cwe":"CWE-784"},{"name":"CVE-2023-4056","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4056","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-120"},{"name":"CVE-2023-4057","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-4057","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-120"}],"references":[],"publishedAt":"2023-08-08T12:35:00.861167Z","rpms":{"Rocky Linux 9":{"nvras":["firefox-0:102.14.0-1.el9_2.aarch64.rpm","firefox-0:102.14.0-1.el9_2.ppc64le.rpm","firefox-0:102.14.0-1.el9_2.s390x.rpm","firefox-0:102.14.0-1.el9_2.src.rpm","firefox-0:102.14.0-1.el9_2.x86_64.rpm","firefox-debuginfo-0:102.14.0-1.el9_2.aarch64.rpm","firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le.rpm","firefox-debuginfo-0:102.14.0-1.el9_2.s390x.rpm","firefox-debuginfo-0:102.14.0-1.el9_2.x86_64.rpm","firefox-debugsource-0:102.14.0-1.el9_2.aarch64.rpm","firefox-debugsource-0:102.14.0-1.el9_2.ppc64le.rpm","firefox-debugsource-0:102.14.0-1.el9_2.s390x.rpm","firefox-debugsource-0:102.14.0-1.el9_2.x86_64.rpm","firefox-x11-0:102.14.0-1.el9_2.aarch64.rpm","firefox-x11-0:102.14.0-1.el9_2.ppc64le.rpm","firefox-x11-0:102.14.0-1.el9_2.s390x.rpm","firefox-x11-0:102.14.0-1.el9_2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4462 firefox security update

August 8, 2023
An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Security Fix(es): * Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045) * Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047) * Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048) * Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049) * Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057) * Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:102.14.0-1.el9_2.aarch64.rpm

firefox-0:102.14.0-1.el9_2.ppc64le.rpm

firefox-0:102.14.0-1.el9_2.s390x.rpm

firefox-0:102.14.0-1.el9_2.src.rpm

firefox-0:102.14.0-1.el9_2.x86_64.rpm

firefox-debuginfo-0:102.14.0-1.el9_2.aarch64.rpm

firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le.rpm

firefox-debuginfo-0:102.14.0-1.el9_2.s390x.rpm

firefox-debuginfo-0:102.14.0-1.el9_2.x86_64.rpm

firefox-debugsource-0:102.14.0-1.el9_2.aarch64.rpm

firefox-debugsource-0:102.14.0-1.el9_2.ppc64le.rpm

firefox-debugsource-0:102.14.0-1.el9_2.s390x.rpm

firefox-debugsource-0:102.14.0-1.el9_2.x86_64.rpm

firefox-x11-0:102.14.0-1.el9_2.aarch64.rpm

firefox-x11-0:102.14.0-1.el9_2.ppc64le.rpm

firefox-x11-0:102.14.0-1.el9_2.s390x.rpm

firefox-x11-0:102.14.0-1.el9_2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4045

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4046

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4047

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4048

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4049

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4050

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4055

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4056

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4057

Severity
Name: RLSA-2023:4462
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2228360

https://bugzilla.redhat.com/show_bug.cgi?id=2228361

https://bugzilla.redhat.com/show_bug.cgi?id=2228362

https://bugzilla.redhat.com/show_bug.cgi?id=2228363

https://bugzilla.redhat.com/show_bug.cgi?id=2228364

https://bugzilla.redhat.com/show_bug.cgi?id=2228365

https://bugzilla.redhat.com/show_bug.cgi?id=2228367

https://bugzilla.redhat.com/show_bug.cgi?id=2228370

https://bugzilla.redhat.com/show_bug.cgi?id=2228371


Related News