-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:0289-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0289 Issue date: 2023-01-23 CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date 2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux 2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output 2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation 2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers 2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass 2162343 - CVE-2023-23603 Mozilla: Calls to console.log allowed bypasing Content Security Policy via format directive 2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: firefox-102.7.0-1.el8_6.src.rpm aarch64: firefox-102.7.0-1.el8_6.aarch64.rpm firefox-debuginfo-102.7.0-1.el8_6.aarch64.rpm firefox-debugsource-102.7.0-1.el8_6.aarch64.rpm ppc64le: firefox-102.7.0-1.el8_6.ppc64le.rpm firefox-debuginfo-102.7.0-1.el8_6.ppc64le.rpm firefox-debugsource-102.7.0-1.el8_6.ppc64le.rpm s390x: firefox-102.7.0-1.el8_6.s390x.rpm firefox-debuginfo-102.7.0-1.el8_6.s390x.rpm firefox-debugsource-102.7.0-1.el8_6.s390x.rpm x86_64: firefox-102.7.0-1.el8_6.x86_64.rpm firefox-debuginfo-102.7.0-1.el8_6.x86_64.rpm firefox-debugsource-102.7.0-1.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY863UNzjgjWX9erEAQgcDQ//ZPy4hcaqA1qFo8qghKPdW9aJ119DseIE wbEO/9fGDsvlsSG+iRY4bv0kz8pEV4kjVGMVvFRVSSjEmMu5lR6YnCwxSs6wpmeK agS04fwHb2EU0HO1kn4PhkPs7weR+ADgpNTgj/xLD0brjo3ZrRsDKckPBXmxkpw3 FeV9jqWMWUySq1VqO2G56PHwN8wkqaErmlgHz4lK0Rx1bBdD9/DSlGoHzhz17/36 7hDsHBdygGJmASj9nXiMjnDn/hq7BybaQ4s6uOtgeFdkH0+gEQFragPnMX4GvIrz tKIHe3VYubUSBybcM+WnyD1V4WEBHbeFCJh1MuzTHtXNiMcT0ZiAb3uwB/Gpc2P9 TeJ5aDSt7GZi57s4VgKDetxM+hFH/c9L0+eeNUCibpjFwuhslAPQHB4sTCURV1sS FRl2vbRGnglmPhp7r92nnB7spF0Vss8mwd1HZWqBtNsDuj9TRguZNnTm4nm8C5ht t8T+GvwfDP0dPlQUIXu+6K21TecWa9s/+AVrT0zjRGJSAMhgFggGP0hiJciCaZ9r HpLHhCfl9+eZMbshuzI/AhlbJI98x1uQHWPIHLbP4qiCvYIwAYD/Y8DMxT0aFiNw 3e21VZWCfN9pInwanfQWi+hiffX4BFjAszMuOBg6HPjYwVyviKBQ3Se6x+hM+24z 5ZUrC/SzVk4=2UMQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce