[RHSA-2023:4957-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 4 19:08:29 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4957-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4957
Issue date:        2023-09-04
CVE Names:         CVE-2023-4051 CVE-2023-4053 CVE-2023-4573 
                   CVE-2023-4574 CVE-2023-4575 CVE-2023-4577 
                   CVE-2023-4578 CVE-2023-4580 CVE-2023-4581 
                   CVE-2023-4583 CVE-2023-4584 CVE-2023-4585 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.15.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

* Mozilla: Memory corruption in IPC ColorPickerShownCallback
(CVE-2023-4574)

* Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

* Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15,
Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
(CVE-2023-4584)

* Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and
Thunderbird 115.2 (CVE-2023-4585)

* Mozilla: Full screen notification obscured by file open dialog
(CVE-2023-4051)

* Mozilla: Full screen notification obscured by external program
(CVE-2023-4053)

* Mozilla: Error reporting methods in SpiderMonkey could have triggered an
Out of Memory Exception (CVE-2023-4578)

* Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

* Mozilla: XLL file extensions were downloadable without warnings
(CVE-2023-4581)

* Mozilla: Browsing Context potentially not cleared when closing Private
Window (CVE-2023-4583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2236071 - CVE-2023-4573 Mozilla: Memory corruption in IPC CanvasTranslator
2236072 - CVE-2023-4574 Mozilla: Memory corruption in IPC ColorPickerShownCallback
2236073 - CVE-2023-4575 Mozilla: Memory corruption in IPC FilePickerShownCallback
2236075 - CVE-2023-4577 Mozilla: Memory corruption in JIT UpdateRegExpStatics
2236076 - CVE-2023-4051 Mozilla: Full screen notification obscured by file open dialog
2236077 - CVE-2023-4578 Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
2236078 - CVE-2023-4053 Mozilla: Full screen notification obscured by external program
2236079 - CVE-2023-4580 Mozilla: Push notifications saved to disk unencrypted
2236080 - CVE-2023-4581 Mozilla: XLL file extensions were downloadable without warnings
2236082 - CVE-2023-4583 Mozilla: Browsing Context potentially not cleared when closing Private Window
2236084 - CVE-2023-4584 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
2236086 - CVE-2023-4585 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
firefox-102.15.0-1.el8_4.src.rpm

x86_64:
firefox-102.15.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
firefox-102.15.0-1.el8_4.src.rpm

aarch64:
firefox-102.15.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.15.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.15.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.15.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.15.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.15.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.15.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.15.0-1.el8_4.s390x.rpm
firefox-debugsource-102.15.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.15.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
firefox-102.15.0-1.el8_4.src.rpm

aarch64:
firefox-102.15.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.15.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.15.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.15.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.15.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.15.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.15.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.15.0-1.el8_4.s390x.rpm
firefox-debugsource-102.15.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.15.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4051
https://access.redhat.com/security/cve/CVE-2023-4053
https://access.redhat.com/security/cve/CVE-2023-4573
https://access.redhat.com/security/cve/CVE-2023-4574
https://access.redhat.com/security/cve/CVE-2023-4575
https://access.redhat.com/security/cve/CVE-2023-4577
https://access.redhat.com/security/cve/CVE-2023-4578
https://access.redhat.com/security/cve/CVE-2023-4580
https://access.redhat.com/security/cve/CVE-2023-4581
https://access.redhat.com/security/cve/CVE-2023-4583
https://access.redhat.com/security/cve/CVE-2023-4584
https://access.redhat.com/security/cve/CVE-2023-4585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0R7b
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list