-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:0809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0809
Issue date:        2023-02-20
CVE Names:         CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 
                   CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 
                   CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 
                   CVE-2023-25743 CVE-2023-25744 CVE-2023-25746 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.8.0 ESR.

Security Fix(es):

* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)

* Mozilla: Content security policy leak in violation reports using iframes
(CVE-2023-25728)

* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-25735)

* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
(CVE-2023-25737)

* Mozilla: Use-after-free in
mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

* Mozilla: Fullscreen notification not shown in Firefox Focus
(CVE-2023-25743)

* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
(CVE-2023-25744)

* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

* Mozilla: Extensions could have opened external schemes without user
knowledge (CVE-2023-25729)

* Mozilla: Out of bounds memory write from EncodeInputStream
(CVE-2023-25732)

* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes
2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode
2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus
2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS
2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry
2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext
2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge
2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream
2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab
2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8
2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
firefox-102.8.0-2.el9_0.src.rpm

aarch64:
firefox-102.8.0-2.el9_0.aarch64.rpm
firefox-debuginfo-102.8.0-2.el9_0.aarch64.rpm
firefox-debugsource-102.8.0-2.el9_0.aarch64.rpm

ppc64le:
firefox-102.8.0-2.el9_0.ppc64le.rpm
firefox-debuginfo-102.8.0-2.el9_0.ppc64le.rpm
firefox-debugsource-102.8.0-2.el9_0.ppc64le.rpm

s390x:
firefox-102.8.0-2.el9_0.s390x.rpm
firefox-debuginfo-102.8.0-2.el9_0.s390x.rpm
firefox-debugsource-102.8.0-2.el9_0.s390x.rpm

x86_64:
firefox-102.8.0-2.el9_0.x86_64.rpm
firefox-debuginfo-102.8.0-2.el9_0.x86_64.rpm
firefox-debugsource-102.8.0-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/cve/CVE-2023-25728
https://access.redhat.com/security/cve/CVE-2023-25729
https://access.redhat.com/security/cve/CVE-2023-25730
https://access.redhat.com/security/cve/CVE-2023-25732
https://access.redhat.com/security/cve/CVE-2023-25735
https://access.redhat.com/security/cve/CVE-2023-25737
https://access.redhat.com/security/cve/CVE-2023-25739
https://access.redhat.com/security/cve/CVE-2023-25742
https://access.redhat.com/security/cve/CVE-2023-25743
https://access.redhat.com/security/cve/CVE-2023-25744
https://access.redhat.com/security/cve/CVE-2023-25746
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY/NnmNzjgjWX9erEAQjgmA//UGUjNyaf3J0XFeDXzPwmJT36dRfx4ePM
zDBghvMV5bCw7zqPxyone/aSgsMD2slK4d7l1LUAaFVwPoixJRpk2Xx7XXbOvlus
gY+vH+l5YoTPTYxM+555PvQzROvhVAr6WqZt9dxjeMMyI10YdlghfDrMAu5+gK6M
Zp/3oACu1x9WmZ2jOSEQEHnfYw1otaD2Cj3DwQszFshJWd+NsUwx3QoEddJIpWmf
g1J3j4dEJwV/0txv5cblqgE9Hm0XHDevdqPjAhBhCmtIopSgIkmxNcVuf1Vi5awA
3HulGSQkmyR3JEe9fJv7Izi3tRdzUPnAoTsR2PIJBgD2ajEbtNoEAYtXFJq46d8s
YxDoZaExwhe3CXCxHD3W8huy3ijcSr/pbZIEZ+mT79GjncAz5ZowNTV9/4WSU7yz
l74Yu7U33b9cAcEU7qTngL2Zi6lieP1UrnymE37TW2/DFgktKgd37kW246qkW24M
gs+31356dU+5j4gXSynjHgtEM7WpYtflaJXzPyA2F6oQ4TjWk7kmoJbL5fWcoGFZ
ZCrlFz3/XfhIvhCTWjZFN6rxPXPpgdZonC+0BM8kJYyep/CBeaJ7dhVQ9ygZwGAF
9+s0h3rUyezZx25aP0zjU868CIyijgZysztoeWhX9EFp5QEuyAyH0fUIljXIn9rF
coqKDjmrADw=rAob
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0809:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.8.0 ESR.
Security Fix(es):
* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)
* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)
* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)
* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)
* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)
* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)
* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)
* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)
* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)
* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)
* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: firefox-102.8.0-2.el9_0.src.rpm
aarch64: firefox-102.8.0-2.el9_0.aarch64.rpm firefox-debuginfo-102.8.0-2.el9_0.aarch64.rpm firefox-debugsource-102.8.0-2.el9_0.aarch64.rpm
ppc64le: firefox-102.8.0-2.el9_0.ppc64le.rpm firefox-debuginfo-102.8.0-2.el9_0.ppc64le.rpm firefox-debugsource-102.8.0-2.el9_0.ppc64le.rpm
s390x: firefox-102.8.0-2.el9_0.s390x.rpm firefox-debuginfo-102.8.0-2.el9_0.s390x.rpm firefox-debugsource-102.8.0-2.el9_0.s390x.rpm
x86_64: firefox-102.8.0-2.el9_0.x86_64.rpm firefox-debuginfo-102.8.0-2.el9_0.x86_64.rpm firefox-debugsource-102.8.0-2.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0809
Issued Date: : 2023-02-20
CVE Names: CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 CVE-2023-25743 CVE-2023-25744 CVE-2023-25746

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170374 - CVE-2023-25728 Mozilla: Content security policy leak in violation reports using iframes

2170375 - CVE-2023-25730 Mozilla: Screen hijack via browser fullscreen mode

2170376 - CVE-2023-25743 Mozilla: Fullscreen notification not shown in Firefox Focus

2170377 - CVE-2023-0767 Mozilla: Arbitrary memory write via PKCS 12 in NSS

2170378 - CVE-2023-25735 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey

2170379 - CVE-2023-25737 Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry

2170381 - CVE-2023-25739 Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext

2170382 - CVE-2023-25729 Mozilla: Extensions could have opened external schemes without user knowledge

2170383 - CVE-2023-25732 Mozilla: Out of bounds memory write from EncodeInputStream

2170390 - CVE-2023-25742 Mozilla: Web Crypto ImportKey crashes tab

2170391 - CVE-2023-25744 Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8

2170402 - CVE-2023-25746 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8


Related News