exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605
SHA-256 | f885933cc426c44b869b00f992c2be8404a34f40a48bdb337b1dc4cca61cd2e3

Red Hat Security Advisory 2023-0295-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:0295-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0295
Issue date: 2023-01-23
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
CVE-2023-23599 CVE-2023-23601 CVE-2023-23602
CVE-2023-23603 CVE-2023-23605
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.7.0 ESR.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
firefox-102.7.0-1.el8_4.src.rpm

aarch64:
firefox-102.7.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.7.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.7.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.7.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.7.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.7.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.7.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.7.0-1.el8_4.s390x.rpm
firefox-debugsource-102.7.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.7.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.7.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.7.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P7vn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close