{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1337","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.9.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)\n\n* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)\n\n* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)\n\n* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)\n\n* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2178458","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178458","description":""},{"ticket":"2178460","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178460","description":""},{"ticket":"2178466","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178466","description":""},{"ticket":"2178470","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178470","description":""},{"ticket":"2178472","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2178472","description":""}],"cves":[{"name":"CVE-2023-25751","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25751","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-94"},{"name":"CVE-2023-25752","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25752","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:C\/C:L\/I:L\/A:N","cvss3BaseScore":"6.1","cwe":"CWE-125"},{"name":"CVE-2023-28162","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28162","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:C\/C:L\/I:L\/A:N","cvss3BaseScore":"6.1","cwe":"CWE-704"},{"name":"CVE-2023-28164","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28164","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:C\/C:L\/I:L\/A:N","cvss3BaseScore":"6.1","cwe":"CWE-829"},{"name":"CVE-2023-28176","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28176","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-120"}],"references":[],"publishedAt":"2023-04-06T15:53:36.002725Z","rpms":{"Rocky Linux 9":{"nvras":["firefox-0:102.9.0-3.el9_1.aarch64.rpm","firefox-0:102.9.0-3.el9_1.ppc64le.rpm","firefox-0:102.9.0-3.el9_1.s390x.rpm","firefox-0:102.9.0-3.el9_1.src.rpm","firefox-0:102.9.0-3.el9_1.x86_64.rpm","firefox-debuginfo-0:102.9.0-3.el9_1.aarch64.rpm","firefox-debuginfo-0:102.9.0-3.el9_1.ppc64le.rpm","firefox-debuginfo-0:102.9.0-3.el9_1.s390x.rpm","firefox-debuginfo-0:102.9.0-3.el9_1.x86_64.rpm","firefox-debugsource-0:102.9.0-3.el9_1.aarch64.rpm","firefox-debugsource-0:102.9.0-3.el9_1.ppc64le.rpm","firefox-debugsource-0:102.9.0-3.el9_1.s390x.rpm","firefox-debugsource-0:102.9.0-3.el9_1.x86_64.rpm","firefox-x11-0:102.9.0-3.el9_1.aarch64.rpm","firefox-x11-0:102.9.0-3.el9_1.ppc64le.rpm","firefox-x11-0:102.9.0-3.el9_1.s390x.rpm","firefox-x11-0:102.9.0-3.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1337 firefox security update

April 6, 2023
An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:102.9.0-3.el9_1.aarch64.rpm

firefox-0:102.9.0-3.el9_1.ppc64le.rpm

firefox-0:102.9.0-3.el9_1.s390x.rpm

firefox-0:102.9.0-3.el9_1.src.rpm

firefox-0:102.9.0-3.el9_1.x86_64.rpm

firefox-debuginfo-0:102.9.0-3.el9_1.aarch64.rpm

firefox-debuginfo-0:102.9.0-3.el9_1.ppc64le.rpm

firefox-debuginfo-0:102.9.0-3.el9_1.s390x.rpm

firefox-debuginfo-0:102.9.0-3.el9_1.x86_64.rpm

firefox-debugsource-0:102.9.0-3.el9_1.aarch64.rpm

firefox-debugsource-0:102.9.0-3.el9_1.ppc64le.rpm

firefox-debugsource-0:102.9.0-3.el9_1.s390x.rpm

firefox-debugsource-0:102.9.0-3.el9_1.x86_64.rpm

firefox-x11-0:102.9.0-3.el9_1.aarch64.rpm

firefox-x11-0:102.9.0-3.el9_1.ppc64le.rpm

firefox-x11-0:102.9.0-3.el9_1.s390x.rpm

firefox-x11-0:102.9.0-3.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176

Severity
Name: RLSA-2023:1337
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2178458

https://bugzilla.redhat.com/show_bug.cgi?id=2178460

https://bugzilla.redhat.com/show_bug.cgi?id=2178466

https://bugzilla.redhat.com/show_bug.cgi?id=2178470

https://bugzilla.redhat.com/show_bug.cgi?id=2178472


Related News