Action not permitted
Modal body text goes here.
cve-2023-4050
Vulnerability from cvelistv5
Published
2023-08-01 14:58
Modified
2024-10-22 15:05
Severity ?
EPSS score ?
Summary
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Firefox ESR | |
Mozilla | Firefox ESR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:12.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-29/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-30/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-31/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5464" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5469" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox", "vendor": "mozilla", "versions": [ { "lessThan": "116", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox_esr", "vendor": "mozilla", "versions": [ { "lessThan": "102.14", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox_esr", "vendor": "mozilla", "versions": [ { "lessThan": "115.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4050", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T14:46:27.379331Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T15:05:33.710Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "116", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "102.14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "115.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Mark Brand" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1." } ], "value": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack buffer overflow in StorageManager", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-01T14:58:31.812Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-29/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-30/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-31/" }, { "url": "https://www.debian.org/security/2023/dsa-5464" }, { "url": "https://www.debian.org/security/2023/dsa-5469" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2023-4050", "datePublished": "2023-08-01T14:58:31.812Z", "dateReserved": "2023-08-01T14:58:10.910Z", "dateUpdated": "2024-10-22T15:05:33.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-4050\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2023-08-01T15:15:10.090\",\"lastModified\":\"2024-10-21T19:24:02.230\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"116.0\",\"matchCriteriaId\":\"C6C6420C-0883-4585-A655-4C470029CB85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"102.0\",\"versionEndExcluding\":\"102.14\",\"matchCriteriaId\":\"FE961FDE-D5BE-40C3-8F2D-3952F6A9FC46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"115.0\",\"versionEndExcluding\":\"115.1\",\"matchCriteriaId\":\"EACD3AEC-1B8F-41F1-9AFF-4FED63609109\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1843038\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5464\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5469\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-29/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-30/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-31/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_4494
Vulnerability from csaf_redhat
Published
2023-08-07 08:26
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4494", "url": "https://access.redhat.com/errata/RHSA-2023:4494" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4494.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:29:50+00:00", "generator": { "date": "2024-11-06T03:29:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4494", "initial_release_date": "2023-08-07T08:26:53+00:00", "revision_history": [ { "date": "2023-08-07T08:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_0.src", "product": { "name": "thunderbird-0:102.14.0-1.el9_0.src", "product_id": "thunderbird-0:102.14.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-0:102.14.0-1.el9_0.aarch64", "product_id": "thunderbird-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el9_0.x86_64", "product_id": "thunderbird-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-0:102.14.0-1.el9_0.s390x", "product_id": "thunderbird-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src" }, "product_reference": "thunderbird-0:102.14.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4462
Vulnerability from csaf_redhat
Published
2023-08-03 13:00
Modified
2024-11-06 03:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4462", "url": "https://access.redhat.com/errata/RHSA-2023:4462" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4462.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:27:20+00:00", "generator": { "date": "2024-11-06T03:27:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4462", "initial_release_date": "2023-08-03T13:00:45+00:00", "revision_history": [ { "date": "2023-08-03T13:00:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:00:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:27:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_2.src", "product": { "name": "firefox-0:102.14.0-1.el9_2.src", "product_id": "firefox-0:102.14.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_2.aarch64", "product": { "name": "firefox-0:102.14.0-1.el9_2.aarch64", "product_id": "firefox-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:102.14.0-1.el9_2.aarch64", "product": { "name": "firefox-x11-0:102.14.0-1.el9_2.aarch64", "product_id": "firefox-x11-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "product_id": "firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el9_2.ppc64le", "product_id": "firefox-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "firefox-x11-0:102.14.0-1.el9_2.ppc64le", "product_id": "firefox-x11-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_2.x86_64", "product": { "name": "firefox-0:102.14.0-1.el9_2.x86_64", "product_id": "firefox-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:102.14.0-1.el9_2.x86_64", "product": { "name": "firefox-x11-0:102.14.0-1.el9_2.x86_64", "product_id": "firefox-x11-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_2.s390x", "product": { "name": "firefox-0:102.14.0-1.el9_2.s390x", "product_id": "firefox-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:102.14.0-1.el9_2.s390x", "product": { "name": "firefox-x11-0:102.14.0-1.el9_2.s390x", "product_id": "firefox-x11-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_2.s390x", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.s390x", "product_id": "firefox-debugsource-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "firefox-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x" }, "product_reference": "firefox-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src" }, "product_reference": "firefox-0:102.14.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "firefox-x11-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "firefox-x11-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x" }, "product_reference": "firefox-x11-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "firefox-x11-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4464
Vulnerability from csaf_redhat
Published
2023-08-03 13:00
Modified
2024-11-06 03:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4464", "url": "https://access.redhat.com/errata/RHSA-2023:4464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4464.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:27:40+00:00", "generator": { "date": "2024-11-06T03:27:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4464", "initial_release_date": "2023-08-03T13:00:55+00:00", "revision_history": [ { "date": "2023-08-03T13:00:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:00:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:27:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_1.src", "product": { "name": "firefox-0:102.14.0-1.el8_1.src", "product_id": "firefox-0:102.14.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el8_1.ppc64le", "product_id": "firefox-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_1.x86_64", "product": { "name": "firefox-0:102.14.0-1.el8_1.x86_64", "product_id": "firefox-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_1.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src" }, "product_reference": "firefox-0:102.14.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:00:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4496
Vulnerability from csaf_redhat
Published
2023-08-07 08:41
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4496", "url": "https://access.redhat.com/errata/RHSA-2023:4496" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4496.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:30:31+00:00", "generator": { "date": "2024-11-06T03:30:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4496", "initial_release_date": "2023-08-07T08:41:05+00:00", "revision_history": [ { "date": "2023-08-07T08:41:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:41:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_2.src", "product": { "name": "thunderbird-0:102.14.0-1.el8_2.src", "product_id": "thunderbird-0:102.14.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el8_2.x86_64", "product_id": "thunderbird-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el8_2.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4468
Vulnerability from csaf_redhat
Published
2023-08-03 13:57
Modified
2024-11-06 03:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 28 November 2023]
This erratum was previously missing the package description. The description has been added in the errata text. No changes have been made to the
packages.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 28 November 2023]\n\nThis erratum was previously missing the package description. The description has been added in the errata text. No changes have been made to the\npackages.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4468", "url": "https://access.redhat.com/errata/RHSA-2023:4468" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4468.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:28:19+00:00", "generator": { "date": "2024-11-06T03:28:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4468", "initial_release_date": "2023-08-03T13:57:45+00:00", "revision_history": [ { "date": "2023-08-03T13:57:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-01T11:32:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:28:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_8.src", "product": { "name": "firefox-0:102.14.0-1.el8_8.src", "product_id": "firefox-0:102.14.0-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_8.aarch64", "product": { "name": "firefox-0:102.14.0-1.el8_8.aarch64", "product_id": "firefox-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el8_8.ppc64le", "product_id": "firefox-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_8.x86_64", "product": { "name": "firefox-0:102.14.0-1.el8_8.x86_64", "product_id": "firefox-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_8.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_8.s390x", "product": { "name": "firefox-0:102.14.0-1.el8_8.s390x", "product_id": "firefox-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_8.s390x", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.s390x", "product_id": "firefox-debugsource-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "firefox-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x" }, "product_reference": "firefox-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src" }, "product_reference": "firefox-0:102.14.0-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:57:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4468" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4492
Vulnerability from csaf_redhat
Published
2023-08-07 08:12
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4492", "url": "https://access.redhat.com/errata/RHSA-2023:4492" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4492.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:29:20+00:00", "generator": { "date": "2024-11-06T03:29:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4492", "initial_release_date": "2023-08-07T08:12:53+00:00", "revision_history": [ { "date": "2023-08-07T08:12:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:12:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_1.src", "product": { "name": "thunderbird-0:102.14.0-1.el8_1.src", "product_id": "thunderbird-0:102.14.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el8_1.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_1.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el8_1.x86_64", "product_id": "thunderbird-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:12:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4492" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4461
Vulnerability from csaf_redhat
Published
2023-08-03 13:04
Modified
2024-11-06 03:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4461", "url": "https://access.redhat.com/errata/RHSA-2023:4461" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4461.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:28:15+00:00", "generator": { "date": "2024-11-06T03:28:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4461", "initial_release_date": "2023-08-03T13:04:10+00:00", "revision_history": [ { "date": "2023-08-03T13:04:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:04:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:28:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.src", "product": { "name": "firefox-0:102.14.0-1.el7_9.src", "product_id": "firefox-0:102.14.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.x86_64", "product": { "name": "firefox-0:102.14.0-1.el7_9.x86_64", "product_id": "firefox-0:102.14.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.i686", "product": { "name": "firefox-0:102.14.0-1.el7_9.i686", "product_id": "firefox-0:102.14.0-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "product_id": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.s390x", "product": { "name": "firefox-0:102.14.0-1.el7_9.s390x", "product_id": "firefox-0:102.14.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le", "product_id": "firefox-0:102.14.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el7_9.ppc64", "product": { "name": "firefox-0:102.14.0-1.el7_9.ppc64", "product_id": "firefox-0:102.14.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "product_id": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src" }, "product_reference": "firefox-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:04:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.14.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4497
Vulnerability from csaf_redhat
Published
2023-08-07 08:46
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4497", "url": "https://access.redhat.com/errata/RHSA-2023:4497" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4497.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:29:30+00:00", "generator": { "date": "2024-11-06T03:29:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4497", "initial_release_date": "2023-08-07T08:46:35+00:00", "revision_history": [ { "date": "2023-08-07T08:46:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:46:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_8.src", "product": { "name": "thunderbird-0:102.14.0-1.el8_8.src", "product_id": "thunderbird-0:102.14.0-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-0:102.14.0-1.el8_8.aarch64", "product_id": "thunderbird-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el8_8.x86_64", "product_id": "thunderbird-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-0:102.14.0-1.el8_8.s390x", "product_id": "thunderbird-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:46:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4463
Vulnerability from csaf_redhat
Published
2023-08-03 13:03
Modified
2024-11-06 03:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4463", "url": "https://access.redhat.com/errata/RHSA-2023:4463" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4463.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:27:30+00:00", "generator": { "date": "2024-11-06T03:27:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4463", "initial_release_date": "2023-08-03T13:03:28+00:00", "revision_history": [ { "date": "2023-08-03T13:03:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:03:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:27:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_6.src", "product": { "name": "firefox-0:102.14.0-1.el8_6.src", "product_id": "firefox-0:102.14.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_6.aarch64", "product": { "name": "firefox-0:102.14.0-1.el8_6.aarch64", "product_id": "firefox-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el8_6.ppc64le", "product_id": "firefox-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_6.x86_64", "product": { "name": "firefox-0:102.14.0-1.el8_6.x86_64", "product_id": "firefox-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_6.s390x", "product": { "name": "firefox-0:102.14.0-1.el8_6.s390x", "product_id": "firefox-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_6.s390x", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.s390x", "product_id": "firefox-debugsource-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "firefox-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x" }, "product_reference": "firefox-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src" }, "product_reference": "firefox-0:102.14.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:03:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4500
Vulnerability from csaf_redhat
Published
2023-08-07 08:48
Modified
2024-09-16 12:39
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4500", "url": "https://access.redhat.com/errata/RHSA-2023:4500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4500.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T12:39:46+00:00", "generator": { "date": "2024-09-16T12:39:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2023:4500", "initial_release_date": "2023-08-07T08:48:33+00:00", "revision_history": [ { "date": "2023-08-07T08:48:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:48:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T12:39:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_4.src", "product": { "name": "thunderbird-0:102.14.0-1.el8_4.src", "product_id": "thunderbird-0:102.14.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el8_4.x86_64", "product_id": "thunderbird-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_4.aarch64", "product": { "name": "thunderbird-0:102.14.0-1.el8_4.aarch64", "product_id": "thunderbird-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_4.s390x", "product": { "name": "thunderbird-0:102.14.0-1.el8_4.s390x", "product_id": "thunderbird-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4499
Vulnerability from csaf_redhat
Published
2023-08-07 08:44
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4499", "url": "https://access.redhat.com/errata/RHSA-2023:4499" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4499.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:30:11+00:00", "generator": { "date": "2024-11-06T03:30:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4499", "initial_release_date": "2023-08-07T08:44:25+00:00", "revision_history": [ { "date": "2023-08-07T08:44:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:44:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_2.src", "product": { "name": "thunderbird-0:102.14.0-1.el9_2.src", "product_id": "thunderbird-0:102.14.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-0:102.14.0-1.el9_2.aarch64", "product_id": "thunderbird-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el9_2.x86_64", "product_id": "thunderbird-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-0:102.14.0-1.el9_2.s390x", "product_id": "thunderbird-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "product_id": "thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src" }, "product_reference": "thunderbird-0:102.14.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:44:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4499" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.14.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.14.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4495
Vulnerability from csaf_redhat
Published
2023-08-07 08:41
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4495", "url": "https://access.redhat.com/errata/RHSA-2023:4495" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4495.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:30:21+00:00", "generator": { "date": "2024-11-06T03:30:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4495", "initial_release_date": "2023-08-07T08:41:38+00:00", "revision_history": [ { "date": "2023-08-07T08:41:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:41:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el7_9.src", "product": { "name": "thunderbird-0:102.14.0-1.el7_9.src", "product_id": "thunderbird-0:102.14.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el7_9.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el7_9.x86_64", "product_id": "thunderbird-0:102.14.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:41:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.14.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.14.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4460
Vulnerability from csaf_redhat
Published
2023-08-03 12:39
Modified
2024-11-06 03:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4460", "url": "https://access.redhat.com/errata/RHSA-2023:4460" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4460.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:28:07+00:00", "generator": { "date": "2024-11-06T03:28:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4460", "initial_release_date": "2023-08-03T12:39:42+00:00", "revision_history": [ { "date": "2023-08-03T12:39:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T12:39:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:28:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_2.src", "product": { "name": "firefox-0:102.14.0-1.el8_2.src", "product_id": "firefox-0:102.14.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_2.x86_64", "product": { "name": "firefox-0:102.14.0-1.el8_2.x86_64", "product_id": "firefox-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el8_2.ppc64le", "product_id": "firefox-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src" }, "product_reference": "firefox-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src" }, "product_reference": "firefox-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src" }, "product_reference": "firefox-0:102.14.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T12:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4493
Vulnerability from csaf_redhat
Published
2023-08-07 08:30
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.14.0.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.14.0.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4493", "url": "https://access.redhat.com/errata/RHSA-2023:4493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4493.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:29:41+00:00", "generator": { "date": "2024-11-06T03:29:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4493", "initial_release_date": "2023-08-07T08:30:15+00:00", "revision_history": [ { "date": "2023-08-07T08:30:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-07T08:30:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_6.src", "product": { "name": "thunderbird-0:102.14.0-1.el8_6.src", "product_id": "thunderbird-0:102.14.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-0:102.14.0-1.el8_6.aarch64", "product_id": "thunderbird-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:102.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-0:102.14.0-1.el8_6.x86_64", "product_id": "thunderbird-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-0:102.14.0-1.el8_6.s390x", "product_id": "thunderbird-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.14.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.14.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src" }, "product_reference": "thunderbird-0:102.14.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3417", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225325" } ], "notes": [ { "category": "description", "text": "Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird \u003c 115.0.1 and Thunderbird \u003c 102.13.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird: File Extension Spoofing using the Text Direction Override Character", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3417" }, { "category": "external", "summary": "RHBZ#2225325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/#CVE-2023-3417" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/#CVE-2023-3417" } ], "release_date": "2023-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thunderbird: File Extension Spoofing using the Text Direction Override Character" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-07T08:30:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.14.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.14.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4465
Vulnerability from csaf_redhat
Published
2023-08-03 13:02
Modified
2024-11-06 03:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4465", "url": "https://access.redhat.com/errata/RHSA-2023:4465" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4465.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:27:49+00:00", "generator": { "date": "2024-11-06T03:27:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4465", "initial_release_date": "2023-08-03T13:02:42+00:00", "revision_history": [ { "date": "2023-08-03T13:02:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:02:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:27:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_0.src", "product": { "name": "firefox-0:102.14.0-1.el9_0.src", "product_id": "firefox-0:102.14.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_0.aarch64", "product": { "name": "firefox-0:102.14.0-1.el9_0.aarch64", "product_id": "firefox-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "product_id": "firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el9_0.ppc64le", "product_id": "firefox-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_0.x86_64", "product": { "name": "firefox-0:102.14.0-1.el9_0.x86_64", "product_id": "firefox-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el9_0.s390x", "product": { "name": "firefox-0:102.14.0-1.el9_0.s390x", "product_id": "firefox-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el9_0.s390x", "product": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.s390x", "product_id": "firefox-debugsource-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "firefox-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x" }, "product_reference": "firefox-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src" }, "product_reference": "firefox-0:102.14.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:02:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4465" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.14.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.14.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
rhsa-2023_4469
Vulnerability from csaf_redhat
Published
2023-08-03 13:49
Modified
2024-11-06 03:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.14.0 ESR.
Security Fix(es):
* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)
* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)
* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)
* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)
* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)
* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)
* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)
* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.14.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045)\n\n* Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047)\n\n* Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048)\n\n* Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049)\n\n* Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056)\n\n* Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057)\n\n* Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4469", "url": "https://access.redhat.com/errata/RHSA-2023:4469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4469.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:28:28+00:00", "generator": { "date": "2024-11-06T03:28:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4469", "initial_release_date": "2023-08-03T13:49:16+00:00", "revision_history": [ { "date": "2023-08-03T13:49:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-03T13:49:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:28:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_4.src", "product": { "name": "firefox-0:102.14.0-1.el8_4.src", "product_id": "firefox-0:102.14.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_4.x86_64", "product": { "name": "firefox-0:102.14.0-1.el8_4.x86_64", "product_id": "firefox-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_4.aarch64", "product": { "name": "firefox-0:102.14.0-1.el8_4.aarch64", "product_id": "firefox-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "product_id": "firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "firefox-0:102.14.0-1.el8_4.ppc64le", "product_id": "firefox-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "product_id": "firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.14.0-1.el8_4.s390x", "product": { "name": "firefox-0:102.14.0-1.el8_4.s390x", "product_id": "firefox-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.14.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.14.0-1.el8_4.s390x", "product": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.s390x", "product_id": "firefox-debugsource-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.14.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "product_id": "firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.14.0-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src" }, "product_reference": "firefox-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "firefox-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "firefox-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x" }, "product_reference": "firefox-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src" }, "product_reference": "firefox-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src" }, "product_reference": "firefox-0:102.14.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Max Vlasov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4045", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228360" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nOffscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4045" }, { "category": "external", "summary": "RHBZ#2228360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4045" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4045" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alexander Guryanov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4046", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228361" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incorrect value used during WASM compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4046" }, { "category": "external", "summary": "RHBZ#2228361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4046", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4046" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4046" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Incorrect value used during WASM compilation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4047", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228362" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential permissions request bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4047" }, { "category": "external", "summary": "RHBZ#2228362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4047", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4047" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4047" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Potential permissions request bypass via clickjacking" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4048", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228363" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash in DOMParser due to out-of-memory conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4048" }, { "category": "external", "summary": "RHBZ#2228363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4048" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4048" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Crash in DOMParser due to out-of-memory conditions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nika Layzell" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4049", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228364" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRace conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fix potential race conditions when releasing platform objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4049" }, { "category": "external", "summary": "RHBZ#2228364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4049" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4049" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Fix potential race conditions when releasing platform objects" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mark Brand" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4050", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228365" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Stack buffer overflow in StorageManager", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4050" }, { "category": "external", "summary": "RHBZ#2228365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4050" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4050" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Stack buffer overflow in StorageManager" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Marco Squarcina" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4055", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228367" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cookie jar overflow caused unexpected cookie jar state", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4055" }, { "category": "external", "summary": "RHBZ#2228367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4055" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4055" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Cookie jar overflow caused unexpected cookie jar state" }, { "acknowledgments": [ { "names": [ "the Mozilla project", "Dianna Smith", "Ryan VanderMeulen", "Timothy Nikkel" ] }, { "names": [ "the Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4056", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228370" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4056" }, { "category": "external", "summary": "RHBZ#2228370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/#CVE-2023-4056" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4056" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "The Mozilla Fuzzing Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-4057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228371" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMemory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4057" }, { "category": "external", "summary": "RHBZ#2228371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4057" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4057" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-03T13:49:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.14.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.14.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1" } ] }
wid-sec-w-2023-1934
Vulnerability from csaf_certbund
Published
2023-08-01 22:00
Modified
2024-03-03 23:00
Summary
Mozilla Firefox und Mozilla Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuführen, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser.\r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1934 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1934.json" }, { "category": "self", "summary": "WID-SEC-2023-1934 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1934" }, { "category": "external", "summary": "Mozilla Firefox Security Advisory vom 2023-08-01", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/" }, { "category": "external", "summary": "Mozilla Firefox Security Advisory vom 2023-08-01", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/" }, { "category": "external", "summary": "Mozilla Firefox Security Advisory vom 2023-08-01", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6267-1 vom 2023-08-02", "url": "https://ubuntu.com/security/notices/USN-6267-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3162-1 vom 2023-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015759.html" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2023-32 vom 2023-08-03", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-32/" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2023-33 vom 2023-08-03", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3161-1 vom 2023-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015760.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3163-1 vom 2023-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4462 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4462" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4463 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4463" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4464 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4465 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4465" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4460 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4460" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4468 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4468" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4469 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4461 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4461" }, { "category": "external", "summary": "Debian Security Advisory DSA-5464 vom 2023-08-03", "url": "https://lists.debian.org/debian-security-announce/2023/msg00156.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4462 vom 2023-08-04", "url": "https://linux.oracle.com/errata/ELSA-2023-4462.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4461 vom 2023-08-04", "url": "https://linux.oracle.com/errata/ELSA-2023-4461.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5469 vom 2023-08-05", "url": "https://lists.debian.org/debian-security-announce/2023/msg00161.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4468 vom 2023-08-04", "url": "https://linux.oracle.com/errata/ELSA-2023-4468.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4492 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4492" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4499 vom 2023-08-08", "url": "https://linux.oracle.com/errata/ELSA-2023-4499.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4494 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4494" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4500 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4500" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4499 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4499" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4497 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4497" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4495 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4495" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6267-2 vom 2023-08-08", "url": "https://ubuntu.com/security/notices/USN-6267-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4495 vom 2023-08-08", "url": "https://linux.oracle.com/errata/ELSA-2023-4495.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4496 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4496" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4493 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4493" }, { "category": "external", "summary": "Debian Security Advisory DLA-3521 vom 2023-08-08", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4497 vom 2023-08-09", "url": "https://linux.oracle.com/errata/ELSA-2023-4497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3228-1 vom 2023-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015804.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3523 vom 2023-08-09", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6267-3 vom 2023-08-21", "url": "https://ubuntu.com/security/notices/USN-6267-3" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2023-36 vom 2023-08-29", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6333-1 vom 2023-09-04", "url": "https://ubuntu.com/security/notices/USN-6333-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3519-1 vom 2023-09-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016095.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4945 vom 2023-09-05", "url": "https://linux.oracle.com/errata/ELSA-2023-4945.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5019 vom 2023-09-08", "url": "https://linux.oracle.com/errata/ELSA-2023-5019.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5019 vom 2023-09-07", "url": "https://access.redhat.com/errata/RHSA-2023:5019" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4958 vom 2023-09-08", "url": "http://linux.oracle.com/errata/ELSA-2023-4958.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3664-1 vom 2023-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016188.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-1BCD79CDF6 vom 2023-09-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1bcd79cdf6" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2248 vom 2023-09-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2248.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2023-002 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2023-002.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6405-1 vom 2023-10-03", "url": "https://ubuntu.com/security/notices/USN-6405-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6406-1 vom 2023-10-03", "url": "https://ubuntu.com/security/notices/USN-6406-1" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-021", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-021_FFPSv2_Win10_SecurityBulletin_Nov2023.pdf" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-10 vom 2024-01-07", "url": "https://security.gentoo.org/glsa/202401-10" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-25 vom 2024-02-19", "url": "https://security.gentoo.org/glsa/202402-25" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-004 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-004-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Mozilla Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-03T23:00:00.000+00:00", "generator": { "date": "2024-03-04T09:07:11.314+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1934", "initial_release_date": "2023-08-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und Mozilla aufgenommen" }, { "date": "2023-08-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und Debian aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux, Red Hat und Ubuntu aufgenommen" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2023-08-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Mozilla aufgenommen" }, { "date": "2023-09-03T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2023-09-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora und Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-01-07T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "20" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 116", "product": { "name": "Mozilla Firefox \u003c 116", "product_id": "T028995", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:116" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 102.14", "product": { "name": "Mozilla Firefox ESR \u003c 102.14", "product_id": "T028996", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:102.14" } } }, { "category": "product_version_range", "name": "\u003c 115.1", "product": { "name": "Mozilla Firefox ESR \u003c 115.1", "product_id": "T028997", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.1" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 115.1", "product": { "name": "Mozilla Thunderbird \u003c 115.1", "product_id": "T029062", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.1" } } }, { "category": "product_version_range", "name": "\u003c 102.14", "product": { "name": "Mozilla Thunderbird \u003c 102.14", "product_id": "T029063", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:102.14" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T015631", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } }, { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } }, { "category": "product_version", "name": "v2 / Windows 10", "product": { "name": "Xerox FreeFlow Print Server v2 / Windows 10", "product_id": "T031383", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2__windows_10" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4058", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4058" }, { "cve": "CVE-2023-4057", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4057" }, { "cve": "CVE-2023-4056", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4056" }, { "cve": "CVE-2023-4055", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4055" }, { "cve": "CVE-2023-4054", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4054" }, { "cve": "CVE-2023-4053", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4053" }, { "cve": "CVE-2023-4052", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4052" }, { "cve": "CVE-2023-4051", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4051" }, { "cve": "CVE-2023-4050", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4050" }, { "cve": "CVE-2023-4049", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4049" }, { "cve": "CVE-2023-4048", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4048" }, { "cve": "CVE-2023-4047", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4047" }, { "cve": "CVE-2023-4046", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4046" }, { "cve": "CVE-2023-4045", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese sind auf verschiedene Fehlertypen, z.B. Speicherfehler oder Use-after-Free-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, seine Privilegien zu erweitern, Informationen offenzulegen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T015632", "T012167", "T015631", "T004914", "T031383", "74185" ] }, "release_date": "2023-08-01T22:00:00Z", "title": "CVE-2023-4045" } ] }
wid-sec-w-2023-2917
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2024-03-11 23:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2917 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2917.json" }, { "category": "self", "summary": "WID-SEC-2023-2917 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2917" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-016 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-016_FFPSv7-S10_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-017 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-017_FFPSv7-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-019 vom 2023-11-16", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/Xerox-Security-Bulletin-XRX23-019-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-021", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-021_FFPSv2_Win10_SecurityBulletin_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-022 vom 2023-12-01", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/XRX23-022_FFPSv9-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-001 vom 2024-03-11", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-001-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-11T23:00:00.000+00:00", "generator": { "date": "2024-03-12T09:06:44.710+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2917", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-16T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T015631", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } }, { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } }, { "category": "product_version", "name": "v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } }, { "category": "product_version", "name": "v2 / Windows 10", "product": { "name": "Xerox FreeFlow Print Server v2 / Windows 10", "product_id": "T031383", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2__windows_10" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4584" }, { "cve": "CVE-2023-4581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4581" }, { "cve": "CVE-2023-45802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45802" }, { "cve": "CVE-2023-4576", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4576" }, { "cve": "CVE-2023-4575", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4575" }, { "cve": "CVE-2023-4574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4574" }, { "cve": "CVE-2023-4573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4573" }, { "cve": "CVE-2023-4504", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4504" }, { "cve": "CVE-2023-43622", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-43622" }, { "cve": "CVE-2023-41081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-41081" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-4056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4056" }, { "cve": "CVE-2023-4055", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4055" }, { "cve": "CVE-2023-4054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4054" }, { "cve": "CVE-2023-4050", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4050" }, { "cve": "CVE-2023-4049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4049" }, { "cve": "CVE-2023-4048", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4048" }, { "cve": "CVE-2023-40477", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-40477" }, { "cve": "CVE-2023-4047", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4047" }, { "cve": "CVE-2023-4046", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4046" }, { "cve": "CVE-2023-4045", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4045" }, { "cve": "CVE-2023-38403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-38403" }, { "cve": "CVE-2023-3824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3824" }, { "cve": "CVE-2023-3823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3823" }, { "cve": "CVE-2023-37211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37211" }, { "cve": "CVE-2023-37208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37208" }, { "cve": "CVE-2023-37207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37207" }, { "cve": "CVE-2023-37202", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37202" }, { "cve": "CVE-2023-37201", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37201" }, { "cve": "CVE-2023-36664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36664" }, { "cve": "CVE-2023-3666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3666" }, { "cve": "CVE-2023-36191", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36191" }, { "cve": "CVE-2023-36053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36053" }, { "cve": "CVE-2023-34969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-34969" }, { "cve": "CVE-2023-34241", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-34241" }, { "cve": "CVE-2023-32763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32763" }, { "cve": "CVE-2023-32762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32762" }, { "cve": "CVE-2023-32681", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32681" }, { "cve": "CVE-2023-32665", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32665" }, { "cve": "CVE-2023-32643", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32643" }, { "cve": "CVE-2023-32636", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32636" }, { "cve": "CVE-2023-32611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32611" }, { "cve": "CVE-2023-32573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32573" }, { "cve": "CVE-2023-32559", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32559" }, { "cve": "CVE-2023-32558", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32558" }, { "cve": "CVE-2023-3247", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3247" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32006", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32006" }, { "cve": "CVE-2023-32005", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32005" }, { "cve": "CVE-2023-32004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32004" }, { "cve": "CVE-2023-32003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32003" }, { "cve": "CVE-2023-32002", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32002" }, { "cve": "CVE-2023-3195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3195" }, { "cve": "CVE-2023-31486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31486" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-30590", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30590" }, { "cve": "CVE-2023-30589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30589" }, { "cve": "CVE-2023-30588", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30588" }, { "cve": "CVE-2023-30587", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30587" }, { "cve": "CVE-2023-30586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30586" }, { "cve": "CVE-2023-30585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30585" }, { "cve": "CVE-2023-30584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30584" }, { "cve": "CVE-2023-30583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30583" }, { "cve": "CVE-2023-30582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30582" }, { "cve": "CVE-2023-30581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30581" }, { "cve": "CVE-2023-29499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29499" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-2911", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2911" }, { "cve": "CVE-2023-28879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28879" }, { "cve": "CVE-2023-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2879" }, { "cve": "CVE-2023-2858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2858" }, { "cve": "CVE-2023-2857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2857" }, { "cve": "CVE-2023-2855", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2855" }, { "cve": "CVE-2023-2854", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2854" }, { "cve": "CVE-2023-28450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28450" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28319", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28319" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-27986", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-27986" }, { "cve": "CVE-2023-27985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-27985" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-24805", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-24805" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-22129", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22129" }, { "cve": "CVE-2023-22128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22128" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22043", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22043" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-2004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2004" }, { "cve": "CVE-2023-1981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1981" }, { "cve": "CVE-2023-1906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1906" }, { "cve": "CVE-2023-1393", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1393" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-0668", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0668" }, { "cve": "CVE-2023-0666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0666" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2022-4899", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-4899" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-41409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-41409" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-31008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-31008" }, { "cve": "CVE-2021-46784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2021-46784" }, { "cve": "CVE-2021-44917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2021-44917" }, { "cve": "CVE-2018-3639", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2018-3639" }, { "cve": "CVE-2017-5715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2017-5715" } ] }
ghsa-rj59-6cjh-fxcf
Vulnerability from github
Published
2023-08-01 15:30
Modified
2024-04-04 06:28
Severity ?
Details
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
{ "affected": [], "aliases": [ "CVE-2023-4050" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-01T15:15:10Z", "severity": "HIGH" }, "details": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1.", "id": "GHSA-rj59-6cjh-fxcf", "modified": "2024-04-04T06:28:31Z", "published": "2023-08-01T15:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4050" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5464" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5469" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-29" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-30" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-31" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2023-4050
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4050", "id": "GSD-2023-4050" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4050" ], "details": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1.", "id": "GSD-2023-4050", "modified": "2023-12-13T01:20:26.665103Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2023-4050", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "116" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "unspecified", "version_value": "102.14" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "credits": [ { "lang": "en", "value": "Mark Brand" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack buffer overflow in StorageManager" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-29/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-29/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-30/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-30/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-31/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-31/" }, { "name": "https://www.debian.org/security/2023/dsa-5464", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5464" }, { "name": "https://www.debian.org/security/2023/dsa-5469", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5469" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "116.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "115.1", "versionStartIncluding": "115.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.14", "versionStartIncluding": "102.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2023-4050" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox \u003c 116, Firefox ESR \u003c 102.14, and Firefox ESR \u003c 115.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2023-30/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-30/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-31/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-31/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038", "refsource": "MISC", "tags": [ "Issue Tracking", "Permissions Required" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1843038" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-29/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-29/" }, { "name": "https://www.debian.org/security/2023/dsa-5464", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5464" }, { "name": "https://www.debian.org/security/2023/dsa-5469", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5469" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html", "refsource": "MISC", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html", "refsource": "MISC", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-08-09T21:15Z", "publishedDate": "2023-08-01T15:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.