[RHSA-2023:0290-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 23 16:35:19 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:0290-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0290
Issue date:        2023-01-23
CVE Names:         CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 
                   CVE-2023-23599 CVE-2023-23601 CVE-2023-23602 
                   CVE-2023-23603 CVE-2023-23605 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.7.0 ESR.

Security Fix(es):

* Mozilla: libusrsctp library out of date (CVE-2022-46871)

* Mozilla: Arbitrary file read from GTK drag and drop on Linux
(CVE-2023-23598)

* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
(CVE-2023-23605)

* Mozilla: Malicious command could be hidden in devtools output
(CVE-2023-23599)

* Mozilla: URL being dragged from cross-origin iframe into same tab
triggers navigation (CVE-2023-23601)

* Mozilla: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers (CVE-2023-23602)

* Mozilla: Fullscreen notification bypass (CVE-2022-46877)

* Mozilla: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-102.7.0-1.el8_1.src.rpm

ppc64le:
firefox-102.7.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-102.7.0-1.el8_1.ppc64le.rpm
firefox-debugsource-102.7.0-1.el8_1.ppc64le.rpm

x86_64:
firefox-102.7.0-1.el8_1.x86_64.rpm
firefox-debuginfo-102.7.0-1.el8_1.x86_64.rpm
firefox-debugsource-102.7.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=miK5
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list