Bug 2255361 (CVE-2023-6865)

Summary: CVE-2023-6865 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code>
Product: [Other] Security Response Reporter: Mauro Matteo Cascella <mcascell>
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abobrov, erack, jhorak, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 115.6, thunderbird 115.6 Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: `EncryptingOutputStream` was susceptible to exposing uninitialized data. This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2254313    

Description Mauro Matteo Cascella 2023-12-20 11:16:49 UTC
`EncryptingOutputStream` was susceptible to exposing uninitialized data.  This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-54/#CVE-2023-6865

Comment 13 errata-xmlrpc 2024-01-02 08:15:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0012 https://access.redhat.com/errata/RHSA-2024:0012

Comment 14 errata-xmlrpc 2024-01-02 08:21:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0011 https://access.redhat.com/errata/RHSA-2024:0011

Comment 15 errata-xmlrpc 2024-01-02 08:23:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0019 https://access.redhat.com/errata/RHSA-2024:0019

Comment 16 errata-xmlrpc 2024-01-02 08:24:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0025 https://access.redhat.com/errata/RHSA-2024:0025

Comment 17 errata-xmlrpc 2024-01-02 08:24:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0021 https://access.redhat.com/errata/RHSA-2024:0021

Comment 18 errata-xmlrpc 2024-01-02 08:24:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0024 https://access.redhat.com/errata/RHSA-2024:0024

Comment 19 errata-xmlrpc 2024-01-02 08:25:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0022 https://access.redhat.com/errata/RHSA-2024:0022

Comment 20 errata-xmlrpc 2024-01-02 08:26:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0023 https://access.redhat.com/errata/RHSA-2024:0023

Comment 21 errata-xmlrpc 2024-01-02 08:27:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0026 https://access.redhat.com/errata/RHSA-2024:0026