Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4045
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:4460 https://access.redhat.com/errata/RHSA-2023:4460
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:4461 https://access.redhat.com/errata/RHSA-2023:4461
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:4462 https://access.redhat.com/errata/RHSA-2023:4462
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:4464 https://access.redhat.com/errata/RHSA-2023:4464
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:4463 https://access.redhat.com/errata/RHSA-2023:4463
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:4465 https://access.redhat.com/errata/RHSA-2023:4465
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2023:4469 https://access.redhat.com/errata/RHSA-2023:4469
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:4468 https://access.redhat.com/errata/RHSA-2023:4468
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:4492 https://access.redhat.com/errata/RHSA-2023:4492
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:4494 https://access.redhat.com/errata/RHSA-2023:4494
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:4493 https://access.redhat.com/errata/RHSA-2023:4493
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:4495 https://access.redhat.com/errata/RHSA-2023:4495
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:4496 https://access.redhat.com/errata/RHSA-2023:4496
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:4499 https://access.redhat.com/errata/RHSA-2023:4499
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:4497 https://access.redhat.com/errata/RHSA-2023:4497
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2023:4500 https://access.redhat.com/errata/RHSA-2023:4500
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2023-4045