Red Hat Security Advisory 2024-0026-03
2024-1-3 22:30:10 Author: packetstormsecurity.com(查看原文) 阅读量:1 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0026.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2024:0026-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0026
Issue date: 2024-01-02
Revision: 03
CVE Names: CVE-2023-6856
====================================================================

Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.6.0 ESR.

Security Fix(es):

* Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver (CVE-2023-6856)

* Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 (CVE-2023-6864)

* Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> (CVE-2023-6865)

* Mozilla: Symlinks may resolve to smaller than expected buffers (CVE-2023-6857)

* Mozilla: Heap buffer overflow in <code>nsTextFragment</code> (CVE-2023-6858)

* Mozilla: Use-after-free in PR_GetIdentitiesLayer (CVE-2023-6859)

* Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation (CVE-2023-6860)

* Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode (CVE-2023-6861)

* Mozilla: Use-after-free in <code>nsDNSService</code> (CVE-2023-6862)

* Mozilla: Clickjacking permission prompts using the popup transition (CVE-2023-6867)

* Mozilla: Undefined behavior in <code>ShutdownObserver()</code> (CVE-2023-6863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2023-6856

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2255360
https://bugzilla.redhat.com/show_bug.cgi?id=2255361
https://bugzilla.redhat.com/show_bug.cgi?id=2255362
https://bugzilla.redhat.com/show_bug.cgi?id=2255363
https://bugzilla.redhat.com/show_bug.cgi?id=2255364
https://bugzilla.redhat.com/show_bug.cgi?id=2255365
https://bugzilla.redhat.com/show_bug.cgi?id=2255366
https://bugzilla.redhat.com/show_bug.cgi?id=2255367
https://bugzilla.redhat.com/show_bug.cgi?id=2255368
https://bugzilla.redhat.com/show_bug.cgi?id=2255369
https://bugzilla.redhat.com/show_bug.cgi?id=2255370


文章来源: https://packetstormsecurity.com/files/176359/RHSA-2024-0026-03.txt
如有侵权请联系:admin#unsafe.sh