Mozilla developers Timothy Nikkel, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 110 and Firefox ESR 102.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2023-10/#CVE-2023-28176
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:1333 https://access.redhat.com/errata/RHSA-2023:1333
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:1337 https://access.redhat.com/errata/RHSA-2023:1337
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:1336 https://access.redhat.com/errata/RHSA-2023:1336
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:1364 https://access.redhat.com/errata/RHSA-2023:1364
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:1367 https://access.redhat.com/errata/RHSA-2023:1367
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2023:1401 https://access.redhat.com/errata/RHSA-2023:1401
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2023:1402 https://access.redhat.com/errata/RHSA-2023:1402
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2023:1403 https://access.redhat.com/errata/RHSA-2023:1403
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2023:1407 https://access.redhat.com/errata/RHSA-2023:1407
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2023:1404 https://access.redhat.com/errata/RHSA-2023:1404
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:1442 https://access.redhat.com/errata/RHSA-2023:1442
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:1443 https://access.redhat.com/errata/RHSA-2023:1443
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2023:1445 https://access.redhat.com/errata/RHSA-2023:1445
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2023:1444 https://access.redhat.com/errata/RHSA-2023:1444
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2023:1472 https://access.redhat.com/errata/RHSA-2023:1472
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2023:1479 https://access.redhat.com/errata/RHSA-2023:1479
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2023-28176