Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2023-42/#CVE-2023-5176
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:5427 https://access.redhat.com/errata/RHSA-2023:5427
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:5426 https://access.redhat.com/errata/RHSA-2023:5426
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:5428 https://access.redhat.com/errata/RHSA-2023:5428
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2023:5429 https://access.redhat.com/errata/RHSA-2023:5429
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:5430 https://access.redhat.com/errata/RHSA-2023:5430
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:5432 https://access.redhat.com/errata/RHSA-2023:5432
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:5434 https://access.redhat.com/errata/RHSA-2023:5434
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:5436 https://access.redhat.com/errata/RHSA-2023:5436
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:5435 https://access.redhat.com/errata/RHSA-2023:5435
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:5433 https://access.redhat.com/errata/RHSA-2023:5433
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:5439 https://access.redhat.com/errata/RHSA-2023:5439
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2023:5437 https://access.redhat.com/errata/RHSA-2023:5437
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:5440 https://access.redhat.com/errata/RHSA-2023:5440
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:5438 https://access.redhat.com/errata/RHSA-2023:5438
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:5475 https://access.redhat.com/errata/RHSA-2023:5475
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:5477 https://access.redhat.com/errata/RHSA-2023:5477