Red Hat Enterprise Linux 8.4 Extended Update Support update for firefox



Published: 2023-04-14
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2023-1945
CVE-2023-29533
CVE-2023-29535
CVE-2023-29536
CVE-2023-29539
CVE-2023-29541
CVE-2023-29548
CVE-2023-29550
CWE-ID CWE-119
CWE-451
CWE-763
CWE-254
CWE-1037
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

firefox (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU74842

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1945

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Safe Browsing API. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Spoofing attack

EUVDB-ID: #VU74822

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29533

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data. A remote attacker can hide the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU74825

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29535

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error during Garbage Collector compaction. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Release of invalid pointer or reference

EUVDB-ID: #VU74826

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29536

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to an invalid free operation from JavaScript code. A remote attacker can trick the victim to visit a specially crafted web page, trigger memory corruption and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Security features bypass

EUVDB-ID: #VU74829

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29539

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of filename directive in the Content-Disposition header, which leads to filename truncation if it contains a NULL character. A remote attacker can abuse such behavior and trick the victim into downloading a malicious file.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU74831

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29541

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to improper handling of filenames ending with .desktop. A remote attacker can trick the victim into downloading a malicious file and execute it on the system.

The vulnerability affects Firefox on Linux only.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU74838

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29548

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to usage of a wrong lowering instruction in the ARM64 Ion compiler. A remote attacker can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU74840

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29550

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.4

firefox (Red Hat package): before 102.10.0-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2023:1790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###