-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:0812-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0812 Issue date: 2023-02-20 CVE Names: CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 CVE-2023-25746 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes 2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode 2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus 2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS 2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey 2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry 2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext 2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge 2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream 2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab 2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: firefox-102.8.0-2.el7_9.src.rpm x86_64: firefox-102.8.0-2.el7_9.x86_64.rpm firefox-debuginfo-102.8.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-102.8.0-2.el7_9.i686.rpm firefox-debuginfo-102.8.0-2.el7_9.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-102.8.0-2.el7_9.src.rpm ppc64: firefox-102.8.0-2.el7_9.ppc64.rpm firefox-debuginfo-102.8.0-2.el7_9.ppc64.rpm ppc64le: firefox-102.8.0-2.el7_9.ppc64le.rpm firefox-debuginfo-102.8.0-2.el7_9.ppc64le.rpm s390x: firefox-102.8.0-2.el7_9.s390x.rpm firefox-debuginfo-102.8.0-2.el7_9.s390x.rpm x86_64: firefox-102.8.0-2.el7_9.x86_64.rpm firefox-debuginfo-102.8.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): x86_64: firefox-102.8.0-2.el7_9.i686.rpm firefox-debuginfo-102.8.0-2.el7_9.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-102.8.0-2.el7_9.src.rpm x86_64: firefox-102.8.0-2.el7_9.x86_64.rpm firefox-debuginfo-102.8.0-2.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-102.8.0-2.el7_9.i686.rpm firefox-debuginfo-102.8.0-2.el7_9.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/NnhdzjgjWX9erEAQiaJA//fsocU/rayo7s9DNeeFJaS7i3D2mp94om rSg4O9c4ZqwX7etBJTv3qM9FFAxY0M50GmVuJd70Jst03FLH/XY7vrUGkmLZmfw0 YzGxp4o9pOF3tBiIx0ohR39+hGFGiZz40514jS1m6t4+aJP1y5EvTApd2XBMiWRq 7bUhIShTyvKirsmvZ1kWObTAKI6p0PBPeTB+8odUiB3v9U6OickZ5WlZACSawhLp 3wJUNisgYR6ORGbhAW3qEKhkOXePOefwOT7GydckszVJmjAibgv+DPYj8dD1szoH q4S0D1tgPop7LSBRxHEYwy42Vlww/MVdSf0rsz8c+mCiQXfVNfcqpob29SVmy7NK j8A01IrGHvEbwGENmDpyn4kU4VuuaTBotIBSsAStV9NTFkvdtsBcQdMDXCqoPKs+ rVP1bskHH9Vt6CKLcuYUWBXI8BhSvbL//vwiflZk3z/4W+DDe4tdNnFqCcAyoIPn iEr2HJ2ivhcrYWrZ4MlkhMaS+GJ+sEpWxZKuf/SfQQU9hEPV6uqOch+8kPqUgcVj HF+OWqeS+MU04msFDliUWNlzjkCVg9XsAy88y/VeQnm3o5NRvUqnfDoOn85Rwigm GHQaVqjZMU5fQOYKurAkmXISGfJjuDeO8YdSeSa8iOo6AYpm0SRwUXKai7OgtVq9 oAvzakdRB7s= =tfXq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce