-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:1789-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1789 Issue date: 2023-04-14 CVE Names: CVE-2023-1945 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Security Fix(es): * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured 2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp 2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction 2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code 2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download 2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux 2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code 2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64 2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): Source: firefox-102.10.0-1.el8_2.src.rpm aarch64: firefox-102.10.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.10.0-1.el8_2.aarch64.rpm firefox-debugsource-102.10.0-1.el8_2.aarch64.rpm ppc64le: firefox-102.10.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.10.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.10.0-1.el8_2.ppc64le.rpm s390x: firefox-102.10.0-1.el8_2.s390x.rpm firefox-debuginfo-102.10.0-1.el8_2.s390x.rpm firefox-debugsource-102.10.0-1.el8_2.s390x.rpm x86_64: firefox-102.10.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.10.0-1.el8_2.x86_64.rpm firefox-debugsource-102.10.0-1.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): Source: firefox-102.10.0-1.el8_2.src.rpm aarch64: firefox-102.10.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.10.0-1.el8_2.aarch64.rpm firefox-debugsource-102.10.0-1.el8_2.aarch64.rpm ppc64le: firefox-102.10.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.10.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.10.0-1.el8_2.ppc64le.rpm s390x: firefox-102.10.0-1.el8_2.s390x.rpm firefox-debuginfo-102.10.0-1.el8_2.s390x.rpm firefox-debugsource-102.10.0-1.el8_2.s390x.rpm x86_64: firefox-102.10.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.10.0-1.el8_2.x86_64.rpm firefox-debugsource-102.10.0-1.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): Source: firefox-102.10.0-1.el8_2.src.rpm aarch64: firefox-102.10.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.10.0-1.el8_2.aarch64.rpm firefox-debugsource-102.10.0-1.el8_2.aarch64.rpm ppc64le: firefox-102.10.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.10.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.10.0-1.el8_2.ppc64le.rpm s390x: firefox-102.10.0-1.el8_2.s390x.rpm firefox-debuginfo-102.10.0-1.el8_2.s390x.rpm firefox-debugsource-102.10.0-1.el8_2.s390x.rpm x86_64: firefox-102.10.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.10.0-1.el8_2.x86_64.rpm firefox-debugsource-102.10.0-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZDmABNzjgjWX9erEAQj08Q//XaH0jXMNHeEanERrg/o7FawniEuzwhJM HOWqOlIXi3L5K0zKUKgqet2qpOhJXK5QolWh6Ok9pWz8rzfZtYpSWEOi+Lk/ScLc qD9kAxr3XYpe/9/rThBUl/LGRPY4GiNsdNyk3ArkTyCAFMtrB3BH8rks/sFU33sl 5Kf0ODOKBl+V3cLu+fZzNMaK/fEjYb0p+CZ5yZb2QKZV8YB5Wvb5gyqNKQ/VgdEx 4xDwG0HN95viZhSmGg9BeqD46fYrmb3j03REeAyt7TdzQKuIIYoMab8UPQhI0/9s xGZhcFL53z0vtyQEE1CqLFBlQ2ml1Yapi0+N+VVveOLf9bx4yBOyU5z05R9DcoJX 0eOtE+0dUj3LF6U7M5aJilfunzNc/6B5UjIUSXZtCfshgxRTuRFRRZ9larqq63YL k2sm7eJ5bsDc0Id8ce9TmCB+OeLL+lzLDnSuCtIVV6KRu0BdK++yHaXGXsJxHwg1 0h8mu3ZtcXymJEM0zHP+ZiIwu8JFjBSZ3pvGMxfJNGEX68FTePV0/KKL5nTbKaEi RMrJHHEQSrSAJVmHlrQPYFccEIyTtCC8thj1lhdT+pdaRBrVHfrCguLV63Ip1xcv XRrNFC39NYnfTvbyMA1/o8durd1hogDy1aKwV2XRSZ8qSs3W8NuWK6NrpbQoxQW6 Kt53+yvBxEY= =uevR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce