Home / mailingsPDF  

[RHSA-2023:5192-01] Important: firefox security update

Posted on 18 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:5192-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5192
Issue date: 2023-09-18
CVE Names: CVE-2023-4863
=====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.15.1 ESR.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
firefox-102.15.1-1.el8_4.src.rpm

x86_64:
firefox-102.15.1-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.1-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
firefox-102.15.1-1.el8_4.src.rpm

aarch64:
firefox-102.15.1-1.el8_4.aarch64.rpm
firefox-debuginfo-102.15.1-1.el8_4.aarch64.rpm
firefox-debugsource-102.15.1-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.15.1-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.15.1-1.el8_4.ppc64le.rpm
firefox-debugsource-102.15.1-1.el8_4.ppc64le.rpm

s390x:
firefox-102.15.1-1.el8_4.s390x.rpm
firefox-debuginfo-102.15.1-1.el8_4.s390x.rpm
firefox-debugsource-102.15.1-1.el8_4.s390x.rpm

x86_64:
firefox-102.15.1-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.1-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.1-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
firefox-102.15.1-1.el8_4.src.rpm

aarch64:
firefox-102.15.1-1.el8_4.aarch64.rpm
firefox-debuginfo-102.15.1-1.el8_4.aarch64.rpm
firefox-debugsource-102.15.1-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.15.1-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.15.1-1.el8_4.ppc64le.rpm
firefox-debugsource-102.15.1-1.el8_4.ppc64le.rpm

s390x:
firefox-102.15.1-1.el8_4.s390x.rpm
firefox-debuginfo-102.15.1-1.el8_4.s390x.rpm
firefox-debugsource-102.15.1-1.el8_4.s390x.rpm

x86_64:
firefox-102.15.1-1.el8_4.x86_64.rpm
firefox-debuginfo-102.15.1-1.el8_4.x86_64.rpm
firefox-debugsource-102.15.1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP