-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:5437-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:5437 Issue date: 2023-10-04 CVE Names: CVE-2023-3600 CVE-2023-5169 CVE-2023-5171 CVE-2023-5176 CVE-2023-5217 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64 Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Security Fix(es): * firefox: use-after-free in workers (CVE-2023-3600) * Mozilla: Out-of-bounds write in PathOps (CVE-2023-5169) * Mozilla: Use-after-free in Ion Compiler (CVE-2023-5171) * Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 (CVE-2023-5176) * libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2222652 - CVE-2023-3600 firefox: use-after-free in workers 2240893 - CVE-2023-5169 Mozilla: Out-of-bounds write in PathOps 2240894 - CVE-2023-5171 Mozilla: Use-after-free in Ion Compiler 2240896 - CVE-2023-5176 Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 2241191 - CVE-2023-5217 libvpx: Heap buffer overflow in vp8 encoding in libvpx 6. Package List: Red Hat Enterprise Linux AppStream AUS (v.8.4): Source: firefox-115.3.1-1.el8_4.src.rpm x86_64: firefox-115.3.1-1.el8_4.x86_64.rpm firefox-debuginfo-115.3.1-1.el8_4.x86_64.rpm firefox-debugsource-115.3.1-1.el8_4.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v.8.4): Source: firefox-115.3.1-1.el8_4.src.rpm aarch64: firefox-115.3.1-1.el8_4.aarch64.rpm firefox-debuginfo-115.3.1-1.el8_4.aarch64.rpm firefox-debugsource-115.3.1-1.el8_4.aarch64.rpm ppc64le: firefox-115.3.1-1.el8_4.ppc64le.rpm firefox-debuginfo-115.3.1-1.el8_4.ppc64le.rpm firefox-debugsource-115.3.1-1.el8_4.ppc64le.rpm s390x: firefox-115.3.1-1.el8_4.s390x.rpm firefox-debuginfo-115.3.1-1.el8_4.s390x.rpm firefox-debugsource-115.3.1-1.el8_4.s390x.rpm x86_64: firefox-115.3.1-1.el8_4.x86_64.rpm firefox-debuginfo-115.3.1-1.el8_4.x86_64.rpm firefox-debugsource-115.3.1-1.el8_4.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v.8.4): Source: firefox-115.3.1-1.el8_4.src.rpm aarch64: firefox-115.3.1-1.el8_4.aarch64.rpm firefox-debuginfo-115.3.1-1.el8_4.aarch64.rpm firefox-debugsource-115.3.1-1.el8_4.aarch64.rpm ppc64le: firefox-115.3.1-1.el8_4.ppc64le.rpm firefox-debuginfo-115.3.1-1.el8_4.ppc64le.rpm firefox-debugsource-115.3.1-1.el8_4.ppc64le.rpm s390x: firefox-115.3.1-1.el8_4.s390x.rpm firefox-debuginfo-115.3.1-1.el8_4.s390x.rpm firefox-debugsource-115.3.1-1.el8_4.s390x.rpm x86_64: firefox-115.3.1-1.el8_4.x86_64.rpm firefox-debuginfo-115.3.1-1.el8_4.x86_64.rpm firefox-debugsource-115.3.1-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-3600 https://access.redhat.com/security/cve/CVE-2023-5169 https://access.redhat.com/security/cve/CVE-2023-5171 https://access.redhat.com/security/cve/CVE-2023-5176 https://access.redhat.com/security/cve/CVE-2023-5217 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJlHYRUAAoJENzjgjWX9erEOz0P/jqrbAIxEIHRdzXqnThA9j4s FJBgjemtxQ/4w43IXk8Au56KoN+Ov1OQC40HjspeJX3Gy0Hkjf+kth+uvKbX0bzx 67SXPuXwuGoW25fjMy+nrgL/Z1o5Nw8ecGp36jpPgsWwuJIHOatuNZYaUGcXoakd 5gVTXxMgXmYsM8nJICX34hGhIHXGkkwgRCBUsr0aqQAkn4jT2B02O5mA4oEKVD56 UCXWpKvtr1Z/XltkSIjQhYG0DKKcuT2Bz4gJbURJqj4NXYqWsjw/DD007PPBP3bn fYzNDNrf2ZHLBU2T33wQSrdcGpdqimrF1zOY+rvLyjD/GZZNSF/uA/44Rud1aYGe Y6ijfoYdGLm1UaqKOksHoakZIwYkSRdStDRjpQRenOced9U+GsR0w9Qn7yxB4PYk 8rq2Sbc0vEFhq6i9GBtM9I/7/D4/mqj/s9MpwYiVVIOI/t7h1A4cuc76MtX6fpit hYoyjBZLsGjIEAOIKvX1qW3kUbhMUvhu94B587WCx6IuQ1E+5iPggrs5ytJ+7zZP H+2OZaI8dKS0KYO2EWOrP0JpltVmbFKTuLDuZ+qcPt5qqj2T+8bN6jLRDVmTnu1s w0vOf34yDmPiHp1lZL7TLV91bRhSfYCgM5YIRC5D+huhTdUmO6vRk4sPlz9iDABn 74LS2GSnEhWpP9ZXBboS =rntD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce