Bug 2255365 (CVE-2023-6860)

Summary: CVE-2023-6860 Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation
Product: [Other] Security Response Reporter: Mauro Matteo Cascella <mcascell>
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abobrov, erack, jhorak, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 115.6, thunderbird 115.6 Doc Type: ---
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: The `VideoBridge` allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2254313    

Description Mauro Matteo Cascella 2023-12-20 11:17:05 UTC
The `VideoBridge` allowed any content process to use textures produced by remote decoders.  This could be abused to escape the sandbox.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-54/#CVE-2023-6860

Comment 25 errata-xmlrpc 2024-01-02 07:42:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0001 https://access.redhat.com/errata/RHSA-2024:0001

Comment 26 errata-xmlrpc 2024-01-02 08:02:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0002 https://access.redhat.com/errata/RHSA-2024:0002

Comment 27 errata-xmlrpc 2024-01-02 08:10:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0004 https://access.redhat.com/errata/RHSA-2024:0004

Comment 28 errata-xmlrpc 2024-01-02 08:14:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0005 https://access.redhat.com/errata/RHSA-2024:0005

Comment 29 errata-xmlrpc 2024-01-02 08:15:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0012 https://access.redhat.com/errata/RHSA-2024:0012

Comment 30 errata-xmlrpc 2024-01-02 08:22:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0011 https://access.redhat.com/errata/RHSA-2024:0011

Comment 31 errata-xmlrpc 2024-01-02 08:23:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0019 https://access.redhat.com/errata/RHSA-2024:0019

Comment 32 errata-xmlrpc 2024-01-02 08:24:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0025 https://access.redhat.com/errata/RHSA-2024:0025

Comment 33 errata-xmlrpc 2024-01-02 08:24:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0021 https://access.redhat.com/errata/RHSA-2024:0021

Comment 34 errata-xmlrpc 2024-01-02 08:24:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0024 https://access.redhat.com/errata/RHSA-2024:0024

Comment 35 errata-xmlrpc 2024-01-02 08:25:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0022 https://access.redhat.com/errata/RHSA-2024:0022

Comment 36 errata-xmlrpc 2024-01-02 08:25:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0003 https://access.redhat.com/errata/RHSA-2024:0003

Comment 37 errata-xmlrpc 2024-01-02 08:26:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0023 https://access.redhat.com/errata/RHSA-2024:0023

Comment 38 errata-xmlrpc 2024-01-02 08:28:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0026 https://access.redhat.com/errata/RHSA-2024:0026

Comment 39 errata-xmlrpc 2024-01-02 08:54:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0028 https://access.redhat.com/errata/RHSA-2024:0028

Comment 40 errata-xmlrpc 2024-01-02 08:56:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0030 https://access.redhat.com/errata/RHSA-2024:0030

Comment 41 errata-xmlrpc 2024-01-02 08:56:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0029 https://access.redhat.com/errata/RHSA-2024:0029

Comment 42 errata-xmlrpc 2024-01-02 08:57:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0027 https://access.redhat.com/errata/RHSA-2024:0027