Red Hat 8944 Published by

A firefox security update has been released for Red Hat Enterprise Linux 8.4.



[RHSA-2023:4469-01] Important: firefox security update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:4469-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4469
Issue date: 2023-08-03
CVE Names: CVE-2023-4045 CVE-2023-4046 CVE-2023-4047
CVE-2023-4048 CVE-2023-4049 CVE-2023-4050
CVE-2023-4055 CVE-2023-4056 CVE-2023-4057
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
(CVE-2023-4045)

* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-4047)

* Mozilla: Crash in DOMParser due to out-of-memory conditions
(CVE-2023-4048)

* Mozilla: Fix potential race conditions when releasing platform objects
(CVE-2023-4049)

* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1,
Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
(CVE-2023-4056)

* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and
Thunderbird 115.1 (CVE-2023-4057)

* Mozilla: Cookie jar overflow caused unexpected cookie jar state
(CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

aarch64:
firefox-102.14.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.14.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.14.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.14.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.14.0-1.el8_4.s390x.rpm
firefox-debugsource-102.14.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
firefox-102.14.0-1.el8_4.src.rpm

aarch64:
firefox-102.14.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.14.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.14.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.14.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.14.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.14.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.14.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.14.0-1.el8_4.s390x.rpm
firefox-debugsource-102.14.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.14.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.14.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.14.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4045
https://access.redhat.com/security/cve/CVE-2023-4046
https://access.redhat.com/security/cve/CVE-2023-4047
https://access.redhat.com/security/cve/CVE-2023-4048
https://access.redhat.com/security/cve/CVE-2023-4049
https://access.redhat.com/security/cve/CVE-2023-4050
https://access.redhat.com/security/cve/CVE-2023-4055
https://access.redhat.com/security/cve/CVE-2023-4056
https://access.redhat.com/security/cve/CVE-2023-4057
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--