[RHSA-2023:5184-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 15:27:29 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:5184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5184
Issue date:        2023-09-18
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.15.1 ESR.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-102.15.1-1.el8_8.src.rpm

aarch64:
firefox-102.15.1-1.el8_8.aarch64.rpm
firefox-debuginfo-102.15.1-1.el8_8.aarch64.rpm
firefox-debugsource-102.15.1-1.el8_8.aarch64.rpm

ppc64le:
firefox-102.15.1-1.el8_8.ppc64le.rpm
firefox-debuginfo-102.15.1-1.el8_8.ppc64le.rpm
firefox-debugsource-102.15.1-1.el8_8.ppc64le.rpm

s390x:
firefox-102.15.1-1.el8_8.s390x.rpm
firefox-debuginfo-102.15.1-1.el8_8.s390x.rpm
firefox-debugsource-102.15.1-1.el8_8.s390x.rpm

x86_64:
firefox-102.15.1-1.el8_8.x86_64.rpm
firefox-debuginfo-102.15.1-1.el8_8.x86_64.rpm
firefox-debugsource-102.15.1-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCGxhAAoJENzjgjWX9erEU7sQAIgT8DLlIJnQOsUKnK+/zNjs
QTPHAWa9HyE4LaEwjWP9uanGJVj75BeaaOAdDiw3jeZdRasriy7QneA2X3yGLg/+
HugGhSd3kxtXF48SgwjH78otwInmcXKGVH0rQwnauoPcAhspJ23vCtMHdjl41znd
aLgLOyDlTE3lH/ajf1wNX/OVGYsIIdR0A4AIRjSd7Neb9vudWxWSkeqiZngfls+2
1llrxas82nlS6wMqOtlgm18j8rd+aaiEC1CD7aFc+jMbt7onhnP+eZcDEcamuu2X
g0QAqt5pQ9jK3eCjxsitKnAuU0ZDURRPZiAELx2D/SUOlPnVH8h54g8i/slCwJcf
1QjYdpjKGc2HAqKApMqK0zu6lLEbh76AIR/rBkPQsqNZjj5pB7RmQgE+NLG38M7+
hwju2gPIOJNP4g3LDzFS4mIJYFKJeD+93ad6KEOAToEiCVHsWyMAhSwJzoIBcxqq
PYz4a+ZbsIDVaG+xBDxhf/ZC93GBB7SxFRsULWKzlXYPtDWK0bFPV/I6P88zcFab
QTxdVgVM+LGKLc+tNg6yU5W28BXCR0GwoCITlzQWisOAjy/xxyS1iuVcNCGfu4fo
sx/c53DI501ObzV2Y+VzvS+vnzzID1McJAdPskecv6GijRq4LZrlH64GD2ZscsDq
1Cg6jF6BfeI/H0yojYr7
=cOkm
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list