-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:0286-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0286 Issue date: 2023-01-23 CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date 2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux 2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output 2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation 2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers 2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass 2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive 2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.9.0): Source: firefox-102.7.0-1.el9_0.src.rpm aarch64: firefox-102.7.0-1.el9_0.aarch64.rpm firefox-debuginfo-102.7.0-1.el9_0.aarch64.rpm firefox-debugsource-102.7.0-1.el9_0.aarch64.rpm ppc64le: firefox-102.7.0-1.el9_0.ppc64le.rpm firefox-debuginfo-102.7.0-1.el9_0.ppc64le.rpm firefox-debugsource-102.7.0-1.el9_0.ppc64le.rpm s390x: firefox-102.7.0-1.el9_0.s390x.rpm firefox-debuginfo-102.7.0-1.el9_0.s390x.rpm firefox-debugsource-102.7.0-1.el9_0.s390x.rpm x86_64: firefox-102.7.0-1.el9_0.x86_64.rpm firefox-debuginfo-102.7.0-1.el9_0.x86_64.rpm firefox-debugsource-102.7.0-1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY85iutzjgjWX9erEAQhDVw//f2PhxSkiT/ReGCDCkr1D1T77j98bUtdf q+soKpmu2xm/NIQE22qR8y+HTYMaYF7oP0if8fJwOjY3Sl6YeVBx4/2bY1SoImrd Wf3cGJJRvonpQe1GRiemKijxe1cHhXwgtUgnWR2uOwemi5ILOoZ8wUCUpCglRffK 2FNnYIV88tsju6H8luaK8OYPYJSqOZU5j7TVeAWNNvIuNHmHjmhvwsJq/YfzK18m BtvVIqh8prJqDOJ/er1GIL3zuajG5oOUnLDOrhrEZYU+c0v+ZrmWqsxdoMYq4zVW 59cgPJ+1Sqqn5A86Di3aNmlv4Wi/Iko/dUHYV+wmzfEE9nnJIknGixOQVsUV73c1 9NV0I5y49PfxUNP2DGNLsB4+8P0/VF9btvf+wUY+U5hBkTPZy81PwVS3wkdPYy6e RWSYo6ZQaIqrtUebWMZmNCavjW9KIO0R82VNAZjO18KrGU4JrLj3vN1ejLZdftYN xeMuGoFisHhudCX3sdamTdGYCi+GY3Mk5q6nyVGirgApDqkhQdJtklvs+SAwxjze 089UZ06LHclAh4SMZheKzIHnn94V9AXO7RgxbgRXFWzl+HPZD1T9hNKlHWKvEatk aOhTr7Kg4+15Hdt+yanic0/MPdCyRubvUhkWi6bk8ynPXXpbZaKgO/dKsmqHuPgB Ix96ZXXY4Ts= =hiBW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce