Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5184: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5184 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.15.1 ESR.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

x86_64

firefox-102.15.1-1.el8_8.x86_64.rpm

SHA-256: a337bf87eb233bdfaef81da8a196ac1170091b76e360f6687d5a2473a46d4392

firefox-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 7c865b9be10ac9b87b2580a42cf90a162b667f8b8a30e5be8aa092aa278a2855

firefox-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: d8c73501a277abbbb808f2ce1c1d09f8ad1aedeca5532471bb2042ecf1fd24c4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

x86_64

firefox-102.15.1-1.el8_8.x86_64.rpm

SHA-256: a337bf87eb233bdfaef81da8a196ac1170091b76e360f6687d5a2473a46d4392

firefox-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 7c865b9be10ac9b87b2580a42cf90a162b667f8b8a30e5be8aa092aa278a2855

firefox-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: d8c73501a277abbbb808f2ce1c1d09f8ad1aedeca5532471bb2042ecf1fd24c4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

s390x

firefox-102.15.1-1.el8_8.s390x.rpm

SHA-256: be855ac75e5f03ae5fa1962e76a81be44df7f129dace769f5b7e8805715f07e4

firefox-debuginfo-102.15.1-1.el8_8.s390x.rpm

SHA-256: 197c014bf813be2ffafc440ab738e4d7bc1f1f0011180b12225c1643db4214cd

firefox-debugsource-102.15.1-1.el8_8.s390x.rpm

SHA-256: 434b4d2918b083576788d8f07a9bda2b6e83993c97dd899f75aabfe4ec92ef9e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

s390x

firefox-102.15.1-1.el8_8.s390x.rpm

SHA-256: be855ac75e5f03ae5fa1962e76a81be44df7f129dace769f5b7e8805715f07e4

firefox-debuginfo-102.15.1-1.el8_8.s390x.rpm

SHA-256: 197c014bf813be2ffafc440ab738e4d7bc1f1f0011180b12225c1643db4214cd

firefox-debugsource-102.15.1-1.el8_8.s390x.rpm

SHA-256: 434b4d2918b083576788d8f07a9bda2b6e83993c97dd899f75aabfe4ec92ef9e

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

ppc64le

firefox-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 9918dd5d21b3a8bd630d3cef621483efe3037ddd035ba2955a7ba54a3a39beb0

firefox-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 95ca9ed88b7bb2883fc0e129a40cd944daca7dd4a0557b6b746853ca2fb7f38c

firefox-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 98d424dcc587d48a3c2328f3b15ec0699b26bbaa78013ac959ee426c22bcf942

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

ppc64le

firefox-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 9918dd5d21b3a8bd630d3cef621483efe3037ddd035ba2955a7ba54a3a39beb0

firefox-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 95ca9ed88b7bb2883fc0e129a40cd944daca7dd4a0557b6b746853ca2fb7f38c

firefox-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 98d424dcc587d48a3c2328f3b15ec0699b26bbaa78013ac959ee426c22bcf942

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

x86_64

firefox-102.15.1-1.el8_8.x86_64.rpm

SHA-256: a337bf87eb233bdfaef81da8a196ac1170091b76e360f6687d5a2473a46d4392

firefox-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 7c865b9be10ac9b87b2580a42cf90a162b667f8b8a30e5be8aa092aa278a2855

firefox-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: d8c73501a277abbbb808f2ce1c1d09f8ad1aedeca5532471bb2042ecf1fd24c4

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

aarch64

firefox-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 3ded6d9189616c2f5a99244440f9543512684e50569689e8628c5695911f1a03

firefox-debuginfo-102.15.1-1.el8_8.aarch64.rpm

SHA-256: deb5e2a8b057152dbed270de7f872baa2f9e9d09e4b6f9d61195aa0df56e7e49

firefox-debugsource-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 96bff920a73109f559714318b424aed7ed812f42514d0bfef637a3f4a7935d7a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

aarch64

firefox-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 3ded6d9189616c2f5a99244440f9543512684e50569689e8628c5695911f1a03

firefox-debuginfo-102.15.1-1.el8_8.aarch64.rpm

SHA-256: deb5e2a8b057152dbed270de7f872baa2f9e9d09e4b6f9d61195aa0df56e7e49

firefox-debugsource-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 96bff920a73109f559714318b424aed7ed812f42514d0bfef637a3f4a7935d7a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

ppc64le

firefox-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 9918dd5d21b3a8bd630d3cef621483efe3037ddd035ba2955a7ba54a3a39beb0

firefox-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 95ca9ed88b7bb2883fc0e129a40cd944daca7dd4a0557b6b746853ca2fb7f38c

firefox-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 98d424dcc587d48a3c2328f3b15ec0699b26bbaa78013ac959ee426c22bcf942

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

firefox-102.15.1-1.el8_8.src.rpm

SHA-256: 3a7f40adc099b44b46808daa239d36569594b067287021ebcac399f27e54ddaf

x86_64

firefox-102.15.1-1.el8_8.x86_64.rpm

SHA-256: a337bf87eb233bdfaef81da8a196ac1170091b76e360f6687d5a2473a46d4392

firefox-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 7c865b9be10ac9b87b2580a42cf90a162b667f8b8a30e5be8aa092aa278a2855

firefox-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: d8c73501a277abbbb808f2ce1c1d09f8ad1aedeca5532471bb2042ecf1fd24c4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202401-10

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

CVE-2023-5801: November

Vulnerability of identity verification being bypassed in the face unlock module. Successful exploitation of this vulnerability will affect integrity and confidentiality.

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Arm Issues Patch for Mali GPU Kernel Driver Vulnerability Amidst Ongoing Exploitation

Arm has released security patches to contain a security flaw in the Mali GPU Kernel Driver that has come under active exploitation in the wild. Tracked as CVE-2023-4211, the shortcoming impacts the following driver versions - Midgard GPU Kernel Driver: All versions from r12p0 - r32p0 Bifrost GPU Kernel Driver: All versions from r0p0 - r42p0 Valhall GPU Kernel Driver: All versions from r19p0 -

Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability

Google on Wednesday rolled out fixes to address a new actively exploited zero-day in the Chrome browser. Tracked as CVE-2023-5217, the high-severity vulnerability has been described as a heap-based buffer overflow in the VP8 compression format in libvpx, a free software video codec library from Google and the Alliance for Open Media (AOMedia). Exploitation of such buffer overflow flaws can

Red Hat Security Advisory 2023-5236-01

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5223-01

Red Hat Security Advisory 2023-5223-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.1. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5222: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5205: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5191: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5192: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker cou...

Ubuntu Security Notice USN-6369-1

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-6367-1

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)