-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:1787-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1787 Issue date: 2023-04-14 CVE Names: CVE-2023-1945 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Security Fix(es): * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured 2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp 2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction 2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code 2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download 2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux 2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code 2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64 2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: firefox-102.10.0-1.el8_7.src.rpm aarch64: firefox-102.10.0-1.el8_7.aarch64.rpm firefox-debuginfo-102.10.0-1.el8_7.aarch64.rpm firefox-debugsource-102.10.0-1.el8_7.aarch64.rpm ppc64le: firefox-102.10.0-1.el8_7.ppc64le.rpm firefox-debuginfo-102.10.0-1.el8_7.ppc64le.rpm firefox-debugsource-102.10.0-1.el8_7.ppc64le.rpm s390x: firefox-102.10.0-1.el8_7.s390x.rpm firefox-debuginfo-102.10.0-1.el8_7.s390x.rpm firefox-debugsource-102.10.0-1.el8_7.s390x.rpm x86_64: firefox-102.10.0-1.el8_7.x86_64.rpm firefox-debuginfo-102.10.0-1.el8_7.x86_64.rpm firefox-debugsource-102.10.0-1.el8_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZDmADtzjgjWX9erEAQh0iw/9HL7OObDEB0GyuUN4kIDjBq2feuRSz8oS 7Ict4xF+5k+rRGrNrED5apYcl8QdM+1GJty8heTbsCVeDo/LEVBMvxIYmYmC/QPB jGNUSUmqybR73MTRCHDdnZ/DITtNFeaY+3f6DYLWaWOZVXw9Nxy0hncqet6Oscm7 LMFCmb5HHDaSpIqVtlU82XI8f++Ihnb39NeOp8pjOzk58QJt+QvVmvg2XhW0k5SM PAWonK+tOit6DhlAjQBQNY0Rjop4/E1cCKT6Dea77axs2xZQ9kPA0DycdnNIs3tg Pi5rPXLFdw5H4dkjqDzs8dPkUXCIXOQ+E5vdeXhAEEeYks3kbJV4kkfr6HtOZa0q 12tpaT4W713mlWHRGy5K9j0YK9ujP5rDRSLLLjyZq4wKNe6raC3v6Suv0TOfMn6R A1T6mQT3aOZRx9xNoEcO5XW9G8JbBxGGvk9n0MFL4hbE45q/qw7Ou7SjQ8TsLWIk rXaEBGLjpFZbu+8r+YfO2JI6pbxFPYVNAGc3o8C2trIM161TjqHuFZCTk7532Pg2 6RzjTCG87RmBXQkZxX/lSN+6Z4GBJi8KxjybOou3kyLb83IBew5InPpPDRLANsQK DguRZ/Y3ymQYN3rSji8a0IpMZJwVH0nEozZaElRojqWOOiBso+j34jwlmQWEXs0T /YW/j34c0O0= =fJEQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce