-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:1786-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1786
Issue date:        2023-04-14
CVE Names:         CVE-2023-1945 CVE-2023-29533 CVE-2023-29535 
                   CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 
                   CVE-2023-29548 CVE-2023-29550 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.10.0 ESR.

Security Fix(es):

* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)

* Mozilla: Fullscreen notification obscured (CVE-2023-29533)

* Mozilla: Potential Memory Corruption following Garbage Collector
compaction (CVE-2023-29535)

* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)

* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
(CVE-2023-29550)

* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)

* Mozilla: Content-Disposition filename truncation leads to Reflected File
Download (CVE-2023-29539)

* Mozilla: Files with malicious extensions could have been downloaded
unsafely on Linux (CVE-2023-29541)

* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured
2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp
2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction
2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code
2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download
2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux
2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code
2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64
2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.10.0-1.el9_1.src.rpm

aarch64:
firefox-102.10.0-1.el9_1.aarch64.rpm
firefox-debuginfo-102.10.0-1.el9_1.aarch64.rpm
firefox-debugsource-102.10.0-1.el9_1.aarch64.rpm
firefox-x11-102.10.0-1.el9_1.aarch64.rpm

ppc64le:
firefox-102.10.0-1.el9_1.ppc64le.rpm
firefox-debuginfo-102.10.0-1.el9_1.ppc64le.rpm
firefox-debugsource-102.10.0-1.el9_1.ppc64le.rpm
firefox-x11-102.10.0-1.el9_1.ppc64le.rpm

s390x:
firefox-102.10.0-1.el9_1.s390x.rpm
firefox-debuginfo-102.10.0-1.el9_1.s390x.rpm
firefox-debugsource-102.10.0-1.el9_1.s390x.rpm
firefox-x11-102.10.0-1.el9_1.s390x.rpm

x86_64:
firefox-102.10.0-1.el9_1.x86_64.rpm
firefox-debuginfo-102.10.0-1.el9_1.x86_64.rpm
firefox-debugsource-102.10.0-1.el9_1.x86_64.rpm
firefox-x11-102.10.0-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1945
https://access.redhat.com/security/cve/CVE-2023-29533
https://access.redhat.com/security/cve/CVE-2023-29535
https://access.redhat.com/security/cve/CVE-2023-29536
https://access.redhat.com/security/cve/CVE-2023-29539
https://access.redhat.com/security/cve/CVE-2023-29541
https://access.redhat.com/security/cve/CVE-2023-29548
https://access.redhat.com/security/cve/CVE-2023-29550
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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H/l0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1786:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.10.0 ESR.
Security Fix(es):
* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)
* Mozilla: Fullscreen notification obscured (CVE-2023-29533)
* Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535)
* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)
* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550)
* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)
* Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539)
* Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541)
* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: firefox-102.10.0-1.el9_1.src.rpm
aarch64: firefox-102.10.0-1.el9_1.aarch64.rpm firefox-debuginfo-102.10.0-1.el9_1.aarch64.rpm firefox-debugsource-102.10.0-1.el9_1.aarch64.rpm firefox-x11-102.10.0-1.el9_1.aarch64.rpm
ppc64le: firefox-102.10.0-1.el9_1.ppc64le.rpm firefox-debuginfo-102.10.0-1.el9_1.ppc64le.rpm firefox-debugsource-102.10.0-1.el9_1.ppc64le.rpm firefox-x11-102.10.0-1.el9_1.ppc64le.rpm
s390x: firefox-102.10.0-1.el9_1.s390x.rpm firefox-debuginfo-102.10.0-1.el9_1.s390x.rpm firefox-debugsource-102.10.0-1.el9_1.s390x.rpm firefox-x11-102.10.0-1.el9_1.s390x.rpm
x86_64: firefox-102.10.0-1.el9_1.x86_64.rpm firefox-debuginfo-102.10.0-1.el9_1.x86_64.rpm firefox-debugsource-102.10.0-1.el9_1.x86_64.rpm firefox-x11-102.10.0-1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1786-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1786
Issued Date: : 2023-04-14
CVE Names: CVE-2023-1945 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured

2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp

2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction

2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code

2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download

2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux

2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code

2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64

2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10


Related News