Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5198: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5198 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.15.1 ESR.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

x86_64

firefox-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 9e24a651537b6106985fba4a3ae072b4eeb2586d21d1f5e66a428aa030f06695

firefox-debuginfo-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 88d5f7de3d1b116b6c3f662748a8244efeb18893f706137e7c37b9efd2f234dc

firefox-debugsource-102.15.1-1.el8_6.x86_64.rpm

SHA-256: b10280e82e14d257bc8b253028836d469665ebfa9e6ff89d5fcdd1c34437eab4

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

x86_64

firefox-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 9e24a651537b6106985fba4a3ae072b4eeb2586d21d1f5e66a428aa030f06695

firefox-debuginfo-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 88d5f7de3d1b116b6c3f662748a8244efeb18893f706137e7c37b9efd2f234dc

firefox-debugsource-102.15.1-1.el8_6.x86_64.rpm

SHA-256: b10280e82e14d257bc8b253028836d469665ebfa9e6ff89d5fcdd1c34437eab4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

s390x

firefox-102.15.1-1.el8_6.s390x.rpm

SHA-256: 3ef91f46d2874d41ba117a67000fdad8290452afe3ae935fcdfd2d2d0845bd70

firefox-debuginfo-102.15.1-1.el8_6.s390x.rpm

SHA-256: ce1e801c0d0d55ae9294782bbf1c5619fdbbcfbff1ce1d6c39fcdf293fbd6aaa

firefox-debugsource-102.15.1-1.el8_6.s390x.rpm

SHA-256: fc30f24bf50297d40fbedee44f700ccbc3db7af0da0fb45652f7bb1a524bdbaf

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

ppc64le

firefox-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: 0f9daa3bcebb00be2a4ce9ff1c3ba6bc0028aded04e91b672764a1065a1b6a77

firefox-debuginfo-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: fbf3fddd27c8f5bc800bc9684c4990844ab089e4a8d3c8a60aa38c30ea53708d

firefox-debugsource-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: 700bf9c801310a3182a985a925d02bbd92feaaee9128c674fbd1816fdd27b913

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

x86_64

firefox-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 9e24a651537b6106985fba4a3ae072b4eeb2586d21d1f5e66a428aa030f06695

firefox-debuginfo-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 88d5f7de3d1b116b6c3f662748a8244efeb18893f706137e7c37b9efd2f234dc

firefox-debugsource-102.15.1-1.el8_6.x86_64.rpm

SHA-256: b10280e82e14d257bc8b253028836d469665ebfa9e6ff89d5fcdd1c34437eab4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

aarch64

firefox-102.15.1-1.el8_6.aarch64.rpm

SHA-256: 1541156348c587a5caec20a2eebd46649ed7d666d68c68e56ed8eb86e5643eee

firefox-debuginfo-102.15.1-1.el8_6.aarch64.rpm

SHA-256: b56cff906e9a88bd12973761c8de89a1d9ad9fea03f7971e50942444798fc5b5

firefox-debugsource-102.15.1-1.el8_6.aarch64.rpm

SHA-256: d52936592f3bc8c2962aecae1b77148b414c6477d852f7d3a0a5576477c7b4c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

ppc64le

firefox-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: 0f9daa3bcebb00be2a4ce9ff1c3ba6bc0028aded04e91b672764a1065a1b6a77

firefox-debuginfo-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: fbf3fddd27c8f5bc800bc9684c4990844ab089e4a8d3c8a60aa38c30ea53708d

firefox-debugsource-102.15.1-1.el8_6.ppc64le.rpm

SHA-256: 700bf9c801310a3182a985a925d02bbd92feaaee9128c674fbd1816fdd27b913

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

firefox-102.15.1-1.el8_6.src.rpm

SHA-256: 177c887fb45c6d4d9dab429e1bb8018a2ab42be5008c094f29428b01b5c8a741

x86_64

firefox-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 9e24a651537b6106985fba4a3ae072b4eeb2586d21d1f5e66a428aa030f06695

firefox-debuginfo-102.15.1-1.el8_6.x86_64.rpm

SHA-256: 88d5f7de3d1b116b6c3f662748a8244efeb18893f706137e7c37b9efd2f234dc

firefox-debugsource-102.15.1-1.el8_6.x86_64.rpm

SHA-256: b10280e82e14d257bc8b253028836d469665ebfa9e6ff89d5fcdd1c34437eab4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Insights into your unpatched vulnerabilities

Malwarebytes is offering customers its ThreatDown Vulnerability Assessment solution without extra costs to help reduce attack surfaces and improve their security posture

CVE-2023-44109: October

Clone vulnerability in the huks ta module.Successful exploitation of this vulnerability may affect service confidentiality.

Arm Issues Patch for Mali GPU Kernel Driver Vulnerability Amidst Ongoing Exploitation

Arm has released security patches to contain a security flaw in the Mali GPU Kernel Driver that has come under active exploitation in the wild. Tracked as CVE-2023-4211, the shortcoming impacts the following driver versions - Midgard GPU Kernel Driver: All versions from r12p0 - r32p0 Bifrost GPU Kernel Driver: All versions from r0p0 - r42p0 Valhall GPU Kernel Driver: All versions from r19p0 -

Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability

Google on Wednesday rolled out fixes to address a new actively exploited zero-day in the Chrome browser. Tracked as CVE-2023-5217, the high-severity vulnerability has been described as a heap-based buffer overflow in the VP8 compression format in libvpx, a free software video codec library from Google and the Alliance for Open Media (AOMedia). Exploitation of such buffer overflow flaws can

Red Hat Security Advisory 2023-5236-01

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5224-01

Red Hat Security Advisory 2023-5224-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.1. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5224: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5200: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5197: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5192: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker cou...

Debian Security Advisory 5498-1

Debian Linux Security Advisory 5498-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

RHSA-2023:5188: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

GHSA-j7hp-h8jx-5ppr: libwebp: OOB write in BuildHuffmanTable

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild - Update Now

Google on Monday rolled out out-of-band security patches to address a critical security flaw in its Chrome web browser that it said has been exploited in the wild. Tracked as CVE-2023-4863, the issue has been described as a case of heap buffer overflow that resides in the WebP image format that could result in arbitrary code execution or a crash. Apple Security Engineering and Architecture (SEAR