Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4468: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.
  • CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.
  • CVE-2023-4047: The Mozilla Foundation Security Advisory describes this flaw as: A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.
  • CVE-2023-4048: The Mozilla Foundation Security Advisory describes this flaw as: An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.
  • CVE-2023-4049: The Mozilla Foundation Security Advisory describes this flaw as: Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.
  • CVE-2023-4050: The Mozilla Foundation Security Advisory describes this flaw as: In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.
  • CVE-2023-4055: The Mozilla Foundation Security Advisory describes this flaw as: When the number of cookies per domain was exceeded in document.cookie, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.
  • CVE-2023-4056: The Mozilla Foundation Security Advisory describes this flaw as: Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
  • CVE-2023-4057: The Mozilla Foundation Security Advisory describes this flaw as: Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#perl#aws#buffer_overflow#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-03

Updated:

2023-08-03

RHSA-2023:4468 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

TODO: add package description

This update upgrades Firefox to version 102.14.0 ESR.

Security Fix(es):

  • Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
  • Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
  • Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
  • Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
  • Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
  • Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
  • Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
  • Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
  • Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2228360 - CVE-2023-4045 Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions
  • BZ - 2228361 - CVE-2023-4046 Mozilla: Incorrect value used during WASM compilation
  • BZ - 2228362 - CVE-2023-4047 Mozilla: Potential permissions request bypass via clickjacking
  • BZ - 2228363 - CVE-2023-4048 Mozilla: Crash in DOMParser due to out-of-memory conditions
  • BZ - 2228364 - CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
  • BZ - 2228365 - CVE-2023-4050 Mozilla: Stack buffer overflow in StorageManager
  • BZ - 2228367 - CVE-2023-4055 Mozilla: Cookie jar overflow caused unexpected cookie jar state
  • BZ - 2228370 - CVE-2023-4056 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
  • BZ - 2228371 - CVE-2023-4057 Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1

CVEs

  • CVE-2023-4045
  • CVE-2023-4046
  • CVE-2023-4047
  • CVE-2023-4048
  • CVE-2023-4049
  • CVE-2023-4050
  • CVE-2023-4055
  • CVE-2023-4056
  • CVE-2023-4057

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

x86_64

firefox-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 71343fb91e2ffe6c6521d661ca9e726c6a1a70ffb5785f2bf1aed1a79d2567d7

firefox-debuginfo-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 76c6b5e550d01c4ba628d15bb24b92febb32e0f6422c71c7abdede5f4f0d1ba6

firefox-debugsource-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 6ec29ed7e55409fce5468f22d9bab031d6e7c2c719dc9e27d47763993a4cde55

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

x86_64

firefox-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 71343fb91e2ffe6c6521d661ca9e726c6a1a70ffb5785f2bf1aed1a79d2567d7

firefox-debuginfo-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 76c6b5e550d01c4ba628d15bb24b92febb32e0f6422c71c7abdede5f4f0d1ba6

firefox-debugsource-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 6ec29ed7e55409fce5468f22d9bab031d6e7c2c719dc9e27d47763993a4cde55

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

s390x

firefox-102.14.0-1.el8_8.s390x.rpm

SHA-256: 1315a4ad866c940e2e5ce72cee25d59e69ea706b848d0c8f5c945bac5127a9e4

firefox-debuginfo-102.14.0-1.el8_8.s390x.rpm

SHA-256: 34c2ad9e691ab5aedf31d7a02035e2eebca281f747f95b31a976d478a446cc74

firefox-debugsource-102.14.0-1.el8_8.s390x.rpm

SHA-256: a89b5cc8a07a04b50b03e8c92fb365044751627593f22fe3a0273be78a1b16a5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

s390x

firefox-102.14.0-1.el8_8.s390x.rpm

SHA-256: 1315a4ad866c940e2e5ce72cee25d59e69ea706b848d0c8f5c945bac5127a9e4

firefox-debuginfo-102.14.0-1.el8_8.s390x.rpm

SHA-256: 34c2ad9e691ab5aedf31d7a02035e2eebca281f747f95b31a976d478a446cc74

firefox-debugsource-102.14.0-1.el8_8.s390x.rpm

SHA-256: a89b5cc8a07a04b50b03e8c92fb365044751627593f22fe3a0273be78a1b16a5

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

ppc64le

firefox-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: d4e038d391c4d29f8afb899f6b5e4b11ae31cc7f7032e3991b4f02e61f1a7a25

firefox-debuginfo-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 6fa75b1efce8549e3d669e9ff89856c9023f7f8c268d397142b2d0d6d2df3b6b

firefox-debugsource-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 569e615fbc34ae45ae75354bdaab85f56989c2941e3a330d641066711058f780

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

ppc64le

firefox-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: d4e038d391c4d29f8afb899f6b5e4b11ae31cc7f7032e3991b4f02e61f1a7a25

firefox-debuginfo-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 6fa75b1efce8549e3d669e9ff89856c9023f7f8c268d397142b2d0d6d2df3b6b

firefox-debugsource-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 569e615fbc34ae45ae75354bdaab85f56989c2941e3a330d641066711058f780

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

x86_64

firefox-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 71343fb91e2ffe6c6521d661ca9e726c6a1a70ffb5785f2bf1aed1a79d2567d7

firefox-debuginfo-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 76c6b5e550d01c4ba628d15bb24b92febb32e0f6422c71c7abdede5f4f0d1ba6

firefox-debugsource-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 6ec29ed7e55409fce5468f22d9bab031d6e7c2c719dc9e27d47763993a4cde55

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

aarch64

firefox-102.14.0-1.el8_8.aarch64.rpm

SHA-256: 3deee6efdbe7600e94eeb9fd892a1597e26f3ff7bf2af9741d21c05b1df18ad6

firefox-debuginfo-102.14.0-1.el8_8.aarch64.rpm

SHA-256: eec1a564ab78b207f8d37629e3f75dab6fbde5af72552974a789220508783016

firefox-debugsource-102.14.0-1.el8_8.aarch64.rpm

SHA-256: 571577c50bc3a366ee1601a04d32ff2d4c4c60d25ffa7dbda304ed0648696c61

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

aarch64

firefox-102.14.0-1.el8_8.aarch64.rpm

SHA-256: 3deee6efdbe7600e94eeb9fd892a1597e26f3ff7bf2af9741d21c05b1df18ad6

firefox-debuginfo-102.14.0-1.el8_8.aarch64.rpm

SHA-256: eec1a564ab78b207f8d37629e3f75dab6fbde5af72552974a789220508783016

firefox-debugsource-102.14.0-1.el8_8.aarch64.rpm

SHA-256: 571577c50bc3a366ee1601a04d32ff2d4c4c60d25ffa7dbda304ed0648696c61

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

ppc64le

firefox-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: d4e038d391c4d29f8afb899f6b5e4b11ae31cc7f7032e3991b4f02e61f1a7a25

firefox-debuginfo-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 6fa75b1efce8549e3d669e9ff89856c9023f7f8c268d397142b2d0d6d2df3b6b

firefox-debugsource-102.14.0-1.el8_8.ppc64le.rpm

SHA-256: 569e615fbc34ae45ae75354bdaab85f56989c2941e3a330d641066711058f780

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

firefox-102.14.0-1.el8_8.src.rpm

SHA-256: 729488ac3da9b395f92b31c78cd9871598b5089613145422c78ee8548a607b6b

x86_64

firefox-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 71343fb91e2ffe6c6521d661ca9e726c6a1a70ffb5785f2bf1aed1a79d2567d7

firefox-debuginfo-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 76c6b5e550d01c4ba628d15bb24b92febb32e0f6422c71c7abdede5f4f0d1ba6

firefox-debugsource-102.14.0-1.el8_8.x86_64.rpm

SHA-256: 6ec29ed7e55409fce5468f22d9bab031d6e7c2c719dc9e27d47763993a4cde55

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-6405-1

Ubuntu Security Notice 6405-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Andrew McCreight discovered that Thunderbird did not properly manage during the worker lifecycle. An attacker could potentially exploit this issue to cause a denial of service.

Google Fixes Serious Security Flaws in Chrome and Android

Plus: Mozilla patches more than a dozen vulnerabilities in Firefox, and enterprise companies Ivanti, Cisco, and SAP roll out a slew of updates to get rid of some high-severity bugs.

Ubuntu Security Notice USN-6267-3

Ubuntu Security Notice 6267-3 - USN-6267-1 fixed vulnerabilities and USN-6267-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy. Alexander Guryanov discovered that Firefox did not properly update the value of a global variable in WASM JIT analysis in some circumstances. An attacker could potentially exploit this issue to cause a denial of service. Mark Brand discovered that Firefox did not properly validate the size of an untrusted input strea...

Red Hat Security Advisory 2023-4497-01

Red Hat Security Advisory 2023-4497-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4499-01

Red Hat Security Advisory 2023-4499-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4500-01

Red Hat Security Advisory 2023-4500-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4495-01

Red Hat Security Advisory 2023-4495-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4493-01

Red Hat Security Advisory 2023-4493-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4494-01

Red Hat Security Advisory 2023-4494-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Red Hat Security Advisory 2023-4492-01

Red Hat Security Advisory 2023-4492-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Issues addressed include buffer overflow, bypass, and spoofing vulnerabilities.

Debian Security Advisory 5469-1

Debian Linux Security Advisory 5469-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

RHSA-2023:4497: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3417: Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thund...

RHSA-2023:4499: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3417: Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thund...

RHSA-2023:4496: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3417: Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executabl...

RHSA-2023:4493: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3417: Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thund...

RHSA-2023:4492: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3417: Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability aff...

Debian Security Advisory 5464-1

Debian Linux Security Advisory 5464-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, bypass of the same-origin policy, spoofing or sandbox bypass.

Red Hat Security Advisory 2023-4461-01

Red Hat Security Advisory 2023-4461-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Issues addressed include buffer overflow and bypass vulnerabilities.

RHSA-2023:4461: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. * CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: In some circumstances, a stale value...

RHSA-2023:4463: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. * CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: In some ci...

RHSA-2023:4465: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. * CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: In some ci...

RHSA-2023:4464: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. * CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: ...

RHSA-2023:4462: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. * CVE-2023-4046: The Mozilla Foundation Security Advisory describes this flaw as: In some circumstances, a stale value...

RHSA-2023:4460: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4045: The Mozilla Foundation Security Advisory describes this flaw as: Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another s...

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

Ubuntu Security Notice USN-6267-1

Ubuntu Security Notice 6267-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Max Vlasov discovered that Firefox Offscreen Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

CVE-2023-4056: Bug List

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4057: Invalid Bug ID

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116 and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4048: Invalid Bug ID

An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4049: Invalid Bug ID

Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4046: Invalid Bug ID

In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4045: Security Vulnerabilities fixed in Firefox ESR 102.14

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.