Bug 2228364 (CVE-2023-4049)

Summary: CVE-2023-4049 Mozilla: Fix potential race conditions when releasing platform objects
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Nobody <nobody>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abobrov, desktop-qa-list, elima, erack, jhorak, nobody, stransky, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 102.14, firefox 115.1, thunderbird 102.14, thunderbird 115.1 Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-08-07 13:18:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2225291, 2225292, 2225293, 2225294, 2225295, 2225296, 2225297, 2225298, 2225299, 2225300, 2225303, 2225304, 2225305, 2225306, 2225307, 2225308, 2225309, 2225310, 2225311, 2225312, 2226760, 2226761    
Bug Blocks: 2225289    

Description Dhananjay Arunesh 2023-08-02 07:47:14 UTC
Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049

Comment 1 errata-xmlrpc 2023-08-03 12:36:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:4460 https://access.redhat.com/errata/RHSA-2023:4460

Comment 2 errata-xmlrpc 2023-08-03 12:56:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:4461 https://access.redhat.com/errata/RHSA-2023:4461

Comment 3 errata-xmlrpc 2023-08-03 12:56:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4462 https://access.redhat.com/errata/RHSA-2023:4462

Comment 4 errata-xmlrpc 2023-08-03 12:57:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:4464 https://access.redhat.com/errata/RHSA-2023:4464

Comment 5 errata-xmlrpc 2023-08-03 12:58:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4463 https://access.redhat.com/errata/RHSA-2023:4463

Comment 6 errata-xmlrpc 2023-08-03 12:59:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4465 https://access.redhat.com/errata/RHSA-2023:4465

Comment 7 errata-xmlrpc 2023-08-03 13:45:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4469 https://access.redhat.com/errata/RHSA-2023:4469

Comment 8 errata-xmlrpc 2023-08-03 13:51:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4468 https://access.redhat.com/errata/RHSA-2023:4468

Comment 9 errata-xmlrpc 2023-08-07 08:10:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:4492 https://access.redhat.com/errata/RHSA-2023:4492

Comment 10 errata-xmlrpc 2023-08-07 08:23:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4494 https://access.redhat.com/errata/RHSA-2023:4494

Comment 11 errata-xmlrpc 2023-08-07 08:25:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4493 https://access.redhat.com/errata/RHSA-2023:4493

Comment 12 errata-xmlrpc 2023-08-07 08:37:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:4495 https://access.redhat.com/errata/RHSA-2023:4495

Comment 13 errata-xmlrpc 2023-08-07 08:37:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:4496 https://access.redhat.com/errata/RHSA-2023:4496

Comment 14 errata-xmlrpc 2023-08-07 08:39:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4499 https://access.redhat.com/errata/RHSA-2023:4499

Comment 15 errata-xmlrpc 2023-08-07 08:40:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4497 https://access.redhat.com/errata/RHSA-2023:4497

Comment 16 errata-xmlrpc 2023-08-07 08:45:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4500 https://access.redhat.com/errata/RHSA-2023:4500

Comment 17 Product Security DevOps Team 2023-08-07 13:18:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-4049